Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2007:1084-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1084.html
Issue date: 2007-11-26
Updated on: 2007-11-26
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-5947 CVE-2007-5959 CVE-2007-5960
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

A cross-site scripting flaw was found in the way SeaMonkey handled the
jar: URI scheme. It was possible for a malicious website to leverage this
flaw and conduct a cross-site scripting attack against a user running
SeaMonkey. (CVE-2007-5947)

Several flaws were found in the way SeaMonkey processed certain malformed
web content. A webpage containing malicious content could cause SeaMonkey
to crash, or potentially execute arbitrary code as the user running
SeaMonkey. (CVE-2007-5959)

A race condition existed when Seamonkey set the "window.location" property
for a webpage. This flaw could allow a webpage to set an arbitrary Referer
header, which may lead to a Cross-site Request Forgery (CSRF) attack
against websites that rely only on the Referer header for protection.
(CVE-2007-5960)

Users of SeaMonkey are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

394211 - CVE-2007-5947 Mozilla jar: protocol XSS
394241 - CVE-2007-5959 Multiple flaws in Firefox
394261 - CVE-2007-5960 Mozilla Cross-site Request Forgery flaw

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc seamonkey-1.0.9-0.7.el2.src.rpm

i386:
520f5e21449de9fc5ab38bb783ae9ed7 seamonkey-1.0.9-0.7.el2.i386.rpm
c7dfa804769bb02c0f05931ac5dc70b4 seamonkey-chat-1.0.9-0.7.el2.i386.rpm
6a57ae6ac78b9acff2ea1cb467ffa49a seamonkey-devel-1.0.9-0.7.el2.i386.rpm
88e302a64d768049031bafecd5c15311 seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm
bfa7270acacce6ff415a5c0e0191a7c2 seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm
b27200ea97bcfe686ed4e3c1442a9f62 seamonkey-mail-1.0.9-0.7.el2.i386.rpm
8c3b4b7c927af3e3bc0e8b5b1776f24d seamonkey-nspr-1.0.9-0.7.el2.i386.rpm
cc7bec92ad5e06a94a19697db9e99361 seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm
6663d9fe56bb4a98e2735f4bdeebe1fc seamonkey-nss-1.0.9-0.7.el2.i386.rpm
d4d15e69b6f47c6dd511d0534ed8d29e seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm

ia64:
7406a507e63346669ab3fa683c085b56 seamonkey-1.0.9-0.7.el2.ia64.rpm
ca50b4b214102de8234ccc002b56f69f seamonkey-chat-1.0.9-0.7.el2.ia64.rpm
20b219de14683592dcb6ef0c1b5eaf39 seamonkey-devel-1.0.9-0.7.el2.ia64.rpm
ece83067d962a956d7848ea5a3470054 seamonkey-dom-inspector-1.0.9-0.7.el2.ia64.rpm
f4d3bb0a287051482a2d42e847d08cd6 seamonkey-js-debugger-1.0.9-0.7.el2.ia64.rpm
e941959949f2a1378c5e433725fd9425 seamonkey-mail-1.0.9-0.7.el2.ia64.rpm
fb50d54e8a64b1f43a2a59ea8f8fd060 seamonkey-nspr-1.0.9-0.7.el2.ia64.rpm
a9e1a0a56aa34062786fcac1ee080735 seamonkey-nspr-devel-1.0.9-0.7.el2.ia64.rpm
31f8c9ef4aa9609d6998a855161b0d85 seamonkey-nss-1.0.9-0.7.el2.ia64.rpm
8a06a970dd2df512c153800490b1b3b5 seamonkey-nss-devel-1.0.9-0.7.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc seamonkey-1.0.9-0.7.el2.src.rpm

ia64:
7406a507e63346669ab3fa683c085b56 seamonkey-1.0.9-0.7.el2.ia64.rpm
ca50b4b214102de8234ccc002b56f69f seamonkey-chat-1.0.9-0.7.el2.ia64.rpm
20b219de14683592dcb6ef0c1b5eaf39 seamonkey-devel-1.0.9-0.7.el2.ia64.rpm
ece83067d962a956d7848ea5a3470054 seamonkey-dom-inspector-1.0.9-0.7.el2.ia64.rpm
f4d3bb0a287051482a2d42e847d08cd6 seamonkey-js-debugger-1.0.9-0.7.el2.ia64.rpm
e941959949f2a1378c5e433725fd9425 seamonkey-mail-1.0.9-0.7.el2.ia64.rpm
fb50d54e8a64b1f43a2a59ea8f8fd060 seamonkey-nspr-1.0.9-0.7.el2.ia64.rpm
a9e1a0a56aa34062786fcac1ee080735 seamonkey-nspr-devel-1.0.9-0.7.el2.ia64.rpm
31f8c9ef4aa9609d6998a855161b0d85 seamonkey-nss-1.0.9-0.7.el2.ia64.rpm
8a06a970dd2df512c153800490b1b3b5 seamonkey-nss-devel-1.0.9-0.7.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc seamonkey-1.0.9-0.7.el2.src.rpm

i386:
520f5e21449de9fc5ab38bb783ae9ed7 seamonkey-1.0.9-0.7.el2.i386.rpm
c7dfa804769bb02c0f05931ac5dc70b4 seamonkey-chat-1.0.9-0.7.el2.i386.rpm
6a57ae6ac78b9acff2ea1cb467ffa49a seamonkey-devel-1.0.9-0.7.el2.i386.rpm
88e302a64d768049031bafecd5c15311 seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm
bfa7270acacce6ff415a5c0e0191a7c2 seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm
b27200ea97bcfe686ed4e3c1442a9f62 seamonkey-mail-1.0.9-0.7.el2.i386.rpm
8c3b4b7c927af3e3bc0e8b5b1776f24d seamonkey-nspr-1.0.9-0.7.el2.i386.rpm
cc7bec92ad5e06a94a19697db9e99361 seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm
6663d9fe56bb4a98e2735f4bdeebe1fc seamonkey-nss-1.0.9-0.7.el2.i386.rpm
d4d15e69b6f47c6dd511d0534ed8d29e seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc seamonkey-1.0.9-0.7.el2.src.rpm

i386:
520f5e21449de9fc5ab38bb783ae9ed7 seamonkey-1.0.9-0.7.el2.i386.rpm
c7dfa804769bb02c0f05931ac5dc70b4 seamonkey-chat-1.0.9-0.7.el2.i386.rpm
6a57ae6ac78b9acff2ea1cb467ffa49a seamonkey-devel-1.0.9-0.7.el2.i386.rpm
88e302a64d768049031bafecd5c15311 seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm
bfa7270acacce6ff415a5c0e0191a7c2 seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm
b27200ea97bcfe686ed4e3c1442a9f62 seamonkey-mail-1.0.9-0.7.el2.i386.rpm
8c3b4b7c927af3e3bc0e8b5b1776f24d seamonkey-nspr-1.0.9-0.7.el2.i386.rpm
cc7bec92ad5e06a94a19697db9e99361 seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm
6663d9fe56bb4a98e2735f4bdeebe1fc seamonkey-nss-1.0.9-0.7.el2.i386.rpm
d4d15e69b6f47c6dd511d0534ed8d29e seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215 seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76 seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

ia64:
8be6a28953f2624ff8145b5572b01a75 seamonkey-1.0.9-0.7.el3.ia64.rpm
6e39f2fb35a9617855def0a06ab7440e seamonkey-chat-1.0.9-0.7.el3.ia64.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
9189e9fb27cfe69d00f9fcf62cdf2b9e seamonkey-debuginfo-1.0.9-0.7.el3.ia64.rpm
aa36d21ba81163ef79344216f8006507 seamonkey-devel-1.0.9-0.7.el3.ia64.rpm
2b63aa0603bde48c77b5e05dc1af5c18 seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm
1a6f45e9e0fee8b07e2e3cb5a36d83fe seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm
03dacacb60b2c18bf4d6fc41113282fd seamonkey-mail-1.0.9-0.7.el3.ia64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
f77b2452de18260129bd3265cdb74a4c seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm
a212fc72072927ad79e2a7ec8aecad47 seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
c6c00be9a575eebdc8a9a4283bf334cb seamonkey-nss-1.0.9-0.7.el3.ia64.rpm
3f2fcd5226a3a336fc2efbf5d5d72de6 seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm

ppc:
9f06f4b017ce794a62661f2d226e5f6d seamonkey-1.0.9-0.7.el3.ppc.rpm
94b0d9b023a7b8aace535c8261dac660 seamonkey-chat-1.0.9-0.7.el3.ppc.rpm
2499d59268e5a347ca9092f685dfccae seamonkey-debuginfo-1.0.9-0.7.el3.ppc.rpm
59869acb1545c01a67fff68d4ab6213b seamonkey-devel-1.0.9-0.7.el3.ppc.rpm
184d2b93c025a846f193dfd0dd888c01 seamonkey-dom-inspector-1.0.9-0.7.el3.ppc.rpm
a9d20f962e7c566e3d51890390a1106b seamonkey-js-debugger-1.0.9-0.7.el3.ppc.rpm
bb1d873e6fee7f569bb9e2f6904ed58a seamonkey-mail-1.0.9-0.7.el3.ppc.rpm
fb1f98755d0ec3affab386ae9ee0a773 seamonkey-nspr-1.0.9-0.7.el3.ppc.rpm
5c559b4d1811d78441763b1872d9af01 seamonkey-nspr-devel-1.0.9-0.7.el3.ppc.rpm
b4c9042d7c8fdf50e60c03969ce12190 seamonkey-nss-1.0.9-0.7.el3.ppc.rpm
809a0b265917a9ee6a3e561fb948a1da seamonkey-nss-devel-1.0.9-0.7.el3.ppc.rpm

s390:
36282ca3d6411f999bee90e4f0947085 seamonkey-1.0.9-0.7.el3.s390.rpm
bd033ab9385e56a889f96279ce43ca86 seamonkey-chat-1.0.9-0.7.el3.s390.rpm
ec25bbd557688233b4ba3f5accf7920b seamonkey-debuginfo-1.0.9-0.7.el3.s390.rpm
0f527f6cd234d935d01532e16739c166 seamonkey-devel-1.0.9-0.7.el3.s390.rpm
bc41d511eaabc5eb10c08690e4a992c1 seamonkey-dom-inspector-1.0.9-0.7.el3.s390.rpm
1306372aeb98444223627d504113fd1b seamonkey-js-debugger-1.0.9-0.7.el3.s390.rpm
f6f62f06d3f0e56851064beead86bd6a seamonkey-mail-1.0.9-0.7.el3.s390.rpm
81008dbc23238018a70d6a8ee1ea6423 seamonkey-nspr-1.0.9-0.7.el3.s390.rpm
07c10a27b8139bf3810022013de301ec seamonkey-nspr-devel-1.0.9-0.7.el3.s390.rpm
75a1aabce6c65129347f89b88988d443 seamonkey-nss-1.0.9-0.7.el3.s390.rpm
f05f47dddcca888988050470a88cf0ae seamonkey-nss-devel-1.0.9-0.7.el3.s390.rpm

s390x:
3e4cb0f4aa5e53d797617342028e257f seamonkey-1.0.9-0.7.el3.s390x.rpm
85acfc155d1c3d3ef16687e236e2f27c seamonkey-chat-1.0.9-0.7.el3.s390x.rpm
ec25bbd557688233b4ba3f5accf7920b seamonkey-debuginfo-1.0.9-0.7.el3.s390.rpm
5b721fbb6dec71e1a9daaec3dbde13bd seamonkey-debuginfo-1.0.9-0.7.el3.s390x.rpm
d717d1d689bcd53388c8f0154f9a0147 seamonkey-devel-1.0.9-0.7.el3.s390x.rpm
5613f30426d70bbd3041f3bfb5f1e7fa seamonkey-dom-inspector-1.0.9-0.7.el3.s390x.rpm
d20fe24f39f0de58a7e70882054e0220 seamonkey-js-debugger-1.0.9-0.7.el3.s390x.rpm
58e9820822ab881885b8d4fb3f4dcc82 seamonkey-mail-1.0.9-0.7.el3.s390x.rpm
81008dbc23238018a70d6a8ee1ea6423 seamonkey-nspr-1.0.9-0.7.el3.s390.rpm
e8812819ffb1cbe3fdc609c1854bdbc3 seamonkey-nspr-1.0.9-0.7.el3.s390x.rpm
19f2cc98bc6ffa857f760e6f0801b06e seamonkey-nspr-devel-1.0.9-0.7.el3.s390x.rpm
75a1aabce6c65129347f89b88988d443 seamonkey-nss-1.0.9-0.7.el3.s390.rpm
4b6cbad6ce5f049f8d2ae312e0d298fb seamonkey-nss-1.0.9-0.7.el3.s390x.rpm
8bf818c15daf8d332a33a7402a4222db seamonkey-nss-devel-1.0.9-0.7.el3.s390x.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82 seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489 seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215 seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215 seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76 seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82 seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489 seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215 seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215 seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76 seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

ia64:
8be6a28953f2624ff8145b5572b01a75 seamonkey-1.0.9-0.7.el3.ia64.rpm
6e39f2fb35a9617855def0a06ab7440e seamonkey-chat-1.0.9-0.7.el3.ia64.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
9189e9fb27cfe69d00f9fcf62cdf2b9e seamonkey-debuginfo-1.0.9-0.7.el3.ia64.rpm
aa36d21ba81163ef79344216f8006507 seamonkey-devel-1.0.9-0.7.el3.ia64.rpm
2b63aa0603bde48c77b5e05dc1af5c18 seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm
1a6f45e9e0fee8b07e2e3cb5a36d83fe seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm
03dacacb60b2c18bf4d6fc41113282fd seamonkey-mail-1.0.9-0.7.el3.ia64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
f77b2452de18260129bd3265cdb74a4c seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm
a212fc72072927ad79e2a7ec8aecad47 seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
c6c00be9a575eebdc8a9a4283bf334cb seamonkey-nss-1.0.9-0.7.el3.ia64.rpm
3f2fcd5226a3a336fc2efbf5d5d72de6 seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82 seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489 seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215 seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215 seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76 seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

ia64:
8be6a28953f2624ff8145b5572b01a75 seamonkey-1.0.9-0.7.el3.ia64.rpm
6e39f2fb35a9617855def0a06ab7440e seamonkey-chat-1.0.9-0.7.el3.ia64.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
9189e9fb27cfe69d00f9fcf62cdf2b9e seamonkey-debuginfo-1.0.9-0.7.el3.ia64.rpm
aa36d21ba81163ef79344216f8006507 seamonkey-devel-1.0.9-0.7.el3.ia64.rpm
2b63aa0603bde48c77b5e05dc1af5c18 seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm
1a6f45e9e0fee8b07e2e3cb5a36d83fe seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm
03dacacb60b2c18bf4d6fc41113282fd seamonkey-mail-1.0.9-0.7.el3.ia64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
f77b2452de18260129bd3265cdb74a4c seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm
a212fc72072927ad79e2a7ec8aecad47 seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
c6c00be9a575eebdc8a9a4283bf334cb seamonkey-nss-1.0.9-0.7.el3.ia64.rpm
3f2fcd5226a3a336fc2efbf5d5d72de6 seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4 seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82 seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489 seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215 seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888 seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0 seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3 seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4 seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236 seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170 seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

ppc:
edd71fd1f5ad9e90a1ef14e459bf5bb0 seamonkey-1.0.9-7.el4.ppc.rpm
c9c79d49384e4e7a7a7e5d79dd73c58f seamonkey-chat-1.0.9-7.el4.ppc.rpm
92e33c7b57f0c41093cbdcf2e6f5e18b seamonkey-debuginfo-1.0.9-7.el4.ppc.rpm
3eef3918f8daf22350dee721cc1fc1d1 seamonkey-devel-1.0.9-7.el4.ppc.rpm
099a618f92e2c08f9d9684af90ca067c seamonkey-dom-inspector-1.0.9-7.el4.ppc.rpm
f8232000a4908a199862f9845571d696 seamonkey-js-debugger-1.0.9-7.el4.ppc.rpm
b82e0c39e6e8648f0107327ca5e78179 seamonkey-mail-1.0.9-7.el4.ppc.rpm
f8506288600a1de7d91ea423a53c0054 seamonkey-nspr-1.0.9-7.el4.ppc.rpm
32b69e1ce9dd96c5dd39ab8f9c55ae7e seamonkey-nspr-devel-1.0.9-7.el4.ppc.rpm
fa9eeb95ba336ad8b035f7fae9fd4597 seamonkey-nss-1.0.9-7.el4.ppc.rpm
8a85c746327b9f138a5424f018a55fe5 seamonkey-nss-devel-1.0.9-7.el4.ppc.rpm

s390:
73a4c5517db860b248ec9459a2b88428 seamonkey-1.0.9-7.el4.s390.rpm
9f3c75c20f418d91058f2803a359f8aa seamonkey-chat-1.0.9-7.el4.s390.rpm
6cae34b1c3ba6f51e8d1fdd85490c295 seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
8a2488917d8dde37d6a5d93d7597fed7 seamonkey-devel-1.0.9-7.el4.s390.rpm
b48e87dd6831c127d15823d832ee5b8f seamonkey-dom-inspector-1.0.9-7.el4.s390.rpm
6e564e76f8d4f9cc1d6d8a4491d8b2e3 seamonkey-js-debugger-1.0.9-7.el4.s390.rpm
5bb39f2e9c02aaaff512f2f0aff30351 seamonkey-mail-1.0.9-7.el4.s390.rpm
4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-1.0.9-7.el4.s390.rpm
4f6cf44905f11ead9035d233dacae82f seamonkey-nspr-devel-1.0.9-7.el4.s390.rpm
d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-1.0.9-7.el4.s390.rpm
c17632df25d9b233a359e5b4cbf6abb8 seamonkey-nss-devel-1.0.9-7.el4.s390.rpm

s390x:
e4cdc119350f6bfabf3a80ac75d14033 seamonkey-1.0.9-7.el4.s390x.rpm
2008d67722c5e10ddd10a8640cfcd75a seamonkey-chat-1.0.9-7.el4.s390x.rpm
6cae34b1c3ba6f51e8d1fdd85490c295 seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
04dc9f6a90318a823f789c0895282e6f seamonkey-debuginfo-1.0.9-7.el4.s390x.rpm
99c4cb0b3300c9fbd9f6fd1130fac9d4 seamonkey-devel-1.0.9-7.el4.s390x.rpm
bc5633a34344f07960e5a94edad7884c seamonkey-dom-inspector-1.0.9-7.el4.s390x.rpm
67cebbb3a2986327a23311726ff74b5c seamonkey-js-debugger-1.0.9-7.el4.s390x.rpm
51d1f8641f826715ae950ab9dc792e05 seamonkey-mail-1.0.9-7.el4.s390x.rpm
4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-1.0.9-7.el4.s390.rpm
3940355e04292699a3aa405571a6f7ac seamonkey-nspr-1.0.9-7.el4.s390x.rpm
80cbaae8b3452b62dbf19d39a335e04b seamonkey-nspr-devel-1.0.9-7.el4.s390x.rpm
d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-1.0.9-7.el4.s390.rpm
6a6ef467a6db5e69e59f19ea795486e6 seamonkey-nss-1.0.9-7.el4.s390x.rpm
54499109deaf5d12c22fe4ad1f418970 seamonkey-nss-devel-1.0.9-7.el4.s390x.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155 seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3 seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745 seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02 seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7 seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6 seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux AS version 4.5.z:

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4AS-4.5.z/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888 seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0 seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3 seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4 seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236 seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170 seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

ppc:
edd71fd1f5ad9e90a1ef14e459bf5bb0 seamonkey-1.0.9-7.el4.ppc.rpm
c9c79d49384e4e7a7a7e5d79dd73c58f seamonkey-chat-1.0.9-7.el4.ppc.rpm
92e33c7b57f0c41093cbdcf2e6f5e18b seamonkey-debuginfo-1.0.9-7.el4.ppc.rpm
3eef3918f8daf22350dee721cc1fc1d1 seamonkey-devel-1.0.9-7.el4.ppc.rpm
099a618f92e2c08f9d9684af90ca067c seamonkey-dom-inspector-1.0.9-7.el4.ppc.rpm
f8232000a4908a199862f9845571d696 seamonkey-js-debugger-1.0.9-7.el4.ppc.rpm
b82e0c39e6e8648f0107327ca5e78179 seamonkey-mail-1.0.9-7.el4.ppc.rpm
f8506288600a1de7d91ea423a53c0054 seamonkey-nspr-1.0.9-7.el4.ppc.rpm
32b69e1ce9dd96c5dd39ab8f9c55ae7e seamonkey-nspr-devel-1.0.9-7.el4.ppc.rpm
fa9eeb95ba336ad8b035f7fae9fd4597 seamonkey-nss-1.0.9-7.el4.ppc.rpm
8a85c746327b9f138a5424f018a55fe5 seamonkey-nss-devel-1.0.9-7.el4.ppc.rpm

s390:
73a4c5517db860b248ec9459a2b88428 seamonkey-1.0.9-7.el4.s390.rpm
9f3c75c20f418d91058f2803a359f8aa seamonkey-chat-1.0.9-7.el4.s390.rpm
6cae34b1c3ba6f51e8d1fdd85490c295 seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
8a2488917d8dde37d6a5d93d7597fed7 seamonkey-devel-1.0.9-7.el4.s390.rpm
b48e87dd6831c127d15823d832ee5b8f seamonkey-dom-inspector-1.0.9-7.el4.s390.rpm
6e564e76f8d4f9cc1d6d8a4491d8b2e3 seamonkey-js-debugger-1.0.9-7.el4.s390.rpm
5bb39f2e9c02aaaff512f2f0aff30351 seamonkey-mail-1.0.9-7.el4.s390.rpm
4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-1.0.9-7.el4.s390.rpm
4f6cf44905f11ead9035d233dacae82f seamonkey-nspr-devel-1.0.9-7.el4.s390.rpm
d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-1.0.9-7.el4.s390.rpm
c17632df25d9b233a359e5b4cbf6abb8 seamonkey-nss-devel-1.0.9-7.el4.s390.rpm

s390x:
e4cdc119350f6bfabf3a80ac75d14033 seamonkey-1.0.9-7.el4.s390x.rpm
2008d67722c5e10ddd10a8640cfcd75a seamonkey-chat-1.0.9-7.el4.s390x.rpm
6cae34b1c3ba6f51e8d1fdd85490c295 seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
04dc9f6a90318a823f789c0895282e6f seamonkey-debuginfo-1.0.9-7.el4.s390x.rpm
99c4cb0b3300c9fbd9f6fd1130fac9d4 seamonkey-devel-1.0.9-7.el4.s390x.rpm
bc5633a34344f07960e5a94edad7884c seamonkey-dom-inspector-1.0.9-7.el4.s390x.rpm
67cebbb3a2986327a23311726ff74b5c seamonkey-js-debugger-1.0.9-7.el4.s390x.rpm
51d1f8641f826715ae950ab9dc792e05 seamonkey-mail-1.0.9-7.el4.s390x.rpm
4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-1.0.9-7.el4.s390.rpm
3940355e04292699a3aa405571a6f7ac seamonkey-nspr-1.0.9-7.el4.s390x.rpm
80cbaae8b3452b62dbf19d39a335e04b seamonkey-nspr-devel-1.0.9-7.el4.s390x.rpm
d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-1.0.9-7.el4.s390.rpm
6a6ef467a6db5e69e59f19ea795486e6 seamonkey-nss-1.0.9-7.el4.s390x.rpm
54499109deaf5d12c22fe4ad1f418970 seamonkey-nss-devel-1.0.9-7.el4.s390x.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155 seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3 seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745 seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02 seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7 seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6 seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888 seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0 seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3 seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155 seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3 seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745 seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02 seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7 seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6 seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888 seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0 seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3 seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4 seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236 seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170 seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155 seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3 seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745 seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02 seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7 seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6 seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4.5.z:

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4ES-4.5.z/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888 seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0 seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3 seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4 seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236 seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170 seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155 seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3 seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745 seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02 seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7 seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6 seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888 seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0 seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3 seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4 seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236 seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170 seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155 seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3 seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745 seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02 seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7 seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6 seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHS1j1XlSAg2UNWIIRAsIlAKCdFilsXwB49mWmnCKWVWEq41THzQCfRb1W
iWyOYuIwT4D1SsBFHznlBZg=
=yki0
-----END PGP SIGNATURE-----