Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2007:0077-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0077.html
Issue date:        2007-02-23
Updated on:        2007-02-23
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-6077 CVE-2007-0008 CVE-2007-0009 
                   CVE-2007-0775 CVE-2007-0777 CVE-2007-0778 
                   CVE-2007-0779 CVE-2007-0780 CVE-2007-0800 
                   CVE-2007-0981 CVE-2007-0995 CVE-2007-0996 
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A malicious web page could execute JavaScript code in such
a way that may result in SeaMonkey crashing or executing arbitrary code as
the user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777)

Several cross-site scripting (XSS) flaws were found in the way SeaMonkey
processed certain malformed web pages. A malicious web page could display
misleading information which may result in a user unknowingly divulging
sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995,
CVE-2007-0996)

A flaw was found in the way SeaMonkey cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-0778)

A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content which could overlay user
interface elements such as the hostname and security indicators, tricking a
user into thinking they are visiting a different site. (CVE-2007-0779)

Two flaws were found in the way SeaMonkey displayed blocked popup windows.
If a user can be convinced to open a blocked popup, it is possible to read
arbitrary local files, or conduct an XSS attack against the user.
(CVE-2007-0780, CVE-2007-0800)

Two buffer overflow flaws were found in the Network Security Services (NSS)
code for processing the SSLv2 protocol. Connecting to a malicious secure
web server could cause the execution of arbitrary code as the user running
SeaMonkey. (CVE-2007-0008, CVE-2007-0009)

A flaw was found in the way SeaMonkey handled the "location.hostname" value
during certain browser domain checks. This flaw could allow a malicious web
site to set domain cookies for an arbitrary site, or possibly perform an
XSS attack. (CVE-2007-0981)

Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.8 that corrects these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

204589 - mozilla-config points to the wrong places
229805 - CVE-2007-0775 Multiple Seamonkey flaws (CVE-2007-0777, CVE-2007-0995, CVE-2007-0996, CVE-2006-6077, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0008, CVE-2007-0009, CVE-2007-0981)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.8-0.1.el2.src.rpm
39d880aad29e3f51e07a9b4d6f25e2cc  seamonkey-1.0.8-0.1.el2.src.rpm

i386:
da3d22f28c19c89aacb6482877d68dce  seamonkey-1.0.8-0.1.el2.i386.rpm
264a5f3969f815ace28b027070885dea  seamonkey-chat-1.0.8-0.1.el2.i386.rpm
4f18e11647ba4325ff18dcaf43b67a44  seamonkey-devel-1.0.8-0.1.el2.i386.rpm
0580a43a7ff40844e8131a2665f9dcef  seamonkey-dom-inspector-1.0.8-0.1.el2.i386.rpm
4b3e456989e24c13da26b53b313c5a39  seamonkey-js-debugger-1.0.8-0.1.el2.i386.rpm
7798bae69f31dc0eca56471f5b407a04  seamonkey-mail-1.0.8-0.1.el2.i386.rpm
885cb4726a8b07511014d50151a15ee6  seamonkey-nspr-1.0.8-0.1.el2.i386.rpm
2db1b5b2f1135fee3fea6883b83bf170  seamonkey-nspr-devel-1.0.8-0.1.el2.i386.rpm
1eabd4f304e7e70654fbcc117c8d83c7  seamonkey-nss-1.0.8-0.1.el2.i386.rpm
73a3586dc107e87867d301de7b05582b  seamonkey-nss-devel-1.0.8-0.1.el2.i386.rpm

ia64:
e749cd761e0644ebfce03d24751f3df6  seamonkey-1.0.8-0.1.el2.ia64.rpm
74c8c47184dd8878e7a4a3f050766481  seamonkey-chat-1.0.8-0.1.el2.ia64.rpm
93678fecbb9b4e043718af2bf5d15056  seamonkey-devel-1.0.8-0.1.el2.ia64.rpm
3a2071697d0a07f8d6549ec8d74162ee  seamonkey-dom-inspector-1.0.8-0.1.el2.ia64.rpm
e0856fbb982d7e12bb30d102fb21752e  seamonkey-js-debugger-1.0.8-0.1.el2.ia64.rpm
40158f0905485ac02542c77e0a824611  seamonkey-mail-1.0.8-0.1.el2.ia64.rpm
8ea66a98269b061be72d240f02285c6f  seamonkey-nspr-1.0.8-0.1.el2.ia64.rpm
cfe078264e88c7df80630542b2cf9130  seamonkey-nspr-devel-1.0.8-0.1.el2.ia64.rpm
e942fd31657a736f0b0ef4d348b10101  seamonkey-nss-1.0.8-0.1.el2.ia64.rpm
d117b39a0a7a19ee5bd367e5998705b8  seamonkey-nss-devel-1.0.8-0.1.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.8-0.1.el2.src.rpm
39d880aad29e3f51e07a9b4d6f25e2cc  seamonkey-1.0.8-0.1.el2.src.rpm

ia64:
e749cd761e0644ebfce03d24751f3df6  seamonkey-1.0.8-0.1.el2.ia64.rpm
74c8c47184dd8878e7a4a3f050766481  seamonkey-chat-1.0.8-0.1.el2.ia64.rpm
93678fecbb9b4e043718af2bf5d15056  seamonkey-devel-1.0.8-0.1.el2.ia64.rpm
3a2071697d0a07f8d6549ec8d74162ee  seamonkey-dom-inspector-1.0.8-0.1.el2.ia64.rpm
e0856fbb982d7e12bb30d102fb21752e  seamonkey-js-debugger-1.0.8-0.1.el2.ia64.rpm
40158f0905485ac02542c77e0a824611  seamonkey-mail-1.0.8-0.1.el2.ia64.rpm
8ea66a98269b061be72d240f02285c6f  seamonkey-nspr-1.0.8-0.1.el2.ia64.rpm
cfe078264e88c7df80630542b2cf9130  seamonkey-nspr-devel-1.0.8-0.1.el2.ia64.rpm
e942fd31657a736f0b0ef4d348b10101  seamonkey-nss-1.0.8-0.1.el2.ia64.rpm
d117b39a0a7a19ee5bd367e5998705b8  seamonkey-nss-devel-1.0.8-0.1.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.8-0.1.el2.src.rpm
39d880aad29e3f51e07a9b4d6f25e2cc  seamonkey-1.0.8-0.1.el2.src.rpm

i386:
da3d22f28c19c89aacb6482877d68dce  seamonkey-1.0.8-0.1.el2.i386.rpm
264a5f3969f815ace28b027070885dea  seamonkey-chat-1.0.8-0.1.el2.i386.rpm
4f18e11647ba4325ff18dcaf43b67a44  seamonkey-devel-1.0.8-0.1.el2.i386.rpm
0580a43a7ff40844e8131a2665f9dcef  seamonkey-dom-inspector-1.0.8-0.1.el2.i386.rpm
4b3e456989e24c13da26b53b313c5a39  seamonkey-js-debugger-1.0.8-0.1.el2.i386.rpm
7798bae69f31dc0eca56471f5b407a04  seamonkey-mail-1.0.8-0.1.el2.i386.rpm
885cb4726a8b07511014d50151a15ee6  seamonkey-nspr-1.0.8-0.1.el2.i386.rpm
2db1b5b2f1135fee3fea6883b83bf170  seamonkey-nspr-devel-1.0.8-0.1.el2.i386.rpm
1eabd4f304e7e70654fbcc117c8d83c7  seamonkey-nss-1.0.8-0.1.el2.i386.rpm
73a3586dc107e87867d301de7b05582b  seamonkey-nss-devel-1.0.8-0.1.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.8-0.1.el2.src.rpm
39d880aad29e3f51e07a9b4d6f25e2cc  seamonkey-1.0.8-0.1.el2.src.rpm

i386:
da3d22f28c19c89aacb6482877d68dce  seamonkey-1.0.8-0.1.el2.i386.rpm
264a5f3969f815ace28b027070885dea  seamonkey-chat-1.0.8-0.1.el2.i386.rpm
4f18e11647ba4325ff18dcaf43b67a44  seamonkey-devel-1.0.8-0.1.el2.i386.rpm
0580a43a7ff40844e8131a2665f9dcef  seamonkey-dom-inspector-1.0.8-0.1.el2.i386.rpm
4b3e456989e24c13da26b53b313c5a39  seamonkey-js-debugger-1.0.8-0.1.el2.i386.rpm
7798bae69f31dc0eca56471f5b407a04  seamonkey-mail-1.0.8-0.1.el2.i386.rpm
885cb4726a8b07511014d50151a15ee6  seamonkey-nspr-1.0.8-0.1.el2.i386.rpm
2db1b5b2f1135fee3fea6883b83bf170  seamonkey-nspr-devel-1.0.8-0.1.el2.i386.rpm
1eabd4f304e7e70654fbcc117c8d83c7  seamonkey-nss-1.0.8-0.1.el2.i386.rpm
73a3586dc107e87867d301de7b05582b  seamonkey-nss-devel-1.0.8-0.1.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.8-0.1.el3.src.rpm
d9c0432dac707bef181baa7bd7783621  seamonkey-1.0.8-0.1.el3.src.rpm

i386:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
1bdeef2a7890159e42bc4a3ef3ea8828  seamonkey-chat-1.0.8-0.1.el3.i386.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
8dfcb296b1edaa838657c50e131de322  seamonkey-devel-1.0.8-0.1.el3.i386.rpm
c69293ccddbdbdc41782a6b1812b61a2  seamonkey-dom-inspector-1.0.8-0.1.el3.i386.rpm
1a8a44d4b23f32c10f85258fbe22854d  seamonkey-js-debugger-1.0.8-0.1.el3.i386.rpm
881b5c47ad0c2718aaca18bb6f6c528c  seamonkey-mail-1.0.8-0.1.el3.i386.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
c00b6e04a32fb82d07968ceca0aaead8  seamonkey-nspr-devel-1.0.8-0.1.el3.i386.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
60a0fd64c9ea163f150a49c16f0a9d78  seamonkey-nss-devel-1.0.8-0.1.el3.i386.rpm

ia64:
3cee7adae6f8a6cc4656fb4ac050d2eb  seamonkey-1.0.8-0.1.el3.ia64.rpm
5e22c5b9c11316d7de7316a8e73a89eb  seamonkey-chat-1.0.8-0.1.el3.ia64.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
de2a81cb447b0e9478731b7e46de04f5  seamonkey-debuginfo-1.0.8-0.1.el3.ia64.rpm
1262efad6404a89696775b6594df015d  seamonkey-devel-1.0.8-0.1.el3.ia64.rpm
28490a881b2657cf1f3152fb80ae18df  seamonkey-dom-inspector-1.0.8-0.1.el3.ia64.rpm
53efd630d8d664f57959255615a558f9  seamonkey-js-debugger-1.0.8-0.1.el3.ia64.rpm
95f27c1956cc94bf6374444afad14fad  seamonkey-mail-1.0.8-0.1.el3.ia64.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
7d5e7fc6de15902287df2cd4859d410a  seamonkey-nspr-1.0.8-0.1.el3.ia64.rpm
50fae7d63a57bec9621e965e13fdb361  seamonkey-nspr-devel-1.0.8-0.1.el3.ia64.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
d9038c88088661ab945f2025d78939e5  seamonkey-nss-1.0.8-0.1.el3.ia64.rpm
82ecdbab3635936529aa7c64ef2ad0ac  seamonkey-nss-devel-1.0.8-0.1.el3.ia64.rpm

ppc:
77d03878a25566282851d87f30f64f54  seamonkey-1.0.8-0.1.el3.ppc.rpm
6453f88294c6fdb48cb27acd3ea7939e  seamonkey-chat-1.0.8-0.1.el3.ppc.rpm
4c93e360f1a02a4f36a01ab386e4f075  seamonkey-debuginfo-1.0.8-0.1.el3.ppc.rpm
f02b801914b1efec1ee6ef0007847ea1  seamonkey-devel-1.0.8-0.1.el3.ppc.rpm
51dd80b7d021eed27c481cedfcc480c9  seamonkey-dom-inspector-1.0.8-0.1.el3.ppc.rpm
daa3feeb55f496a97df9d1e8f4a50cce  seamonkey-js-debugger-1.0.8-0.1.el3.ppc.rpm
4ed0d3c2d8953d98eb78c099cdeba6c6  seamonkey-mail-1.0.8-0.1.el3.ppc.rpm
d21db73f7748d31afa05086fd2e7e54d  seamonkey-nspr-1.0.8-0.1.el3.ppc.rpm
9019e050efbc015bd8e28cb847c66e50  seamonkey-nspr-devel-1.0.8-0.1.el3.ppc.rpm
b6a8effb97e3309f9c8c1eeb81691d4d  seamonkey-nss-1.0.8-0.1.el3.ppc.rpm
0883f9fc3884ce9e8e1b63e1d6db73cf  seamonkey-nss-devel-1.0.8-0.1.el3.ppc.rpm

s390:
a5aa2c403d1f174a0532a5a1d335d17e  seamonkey-1.0.8-0.1.el3.s390.rpm
42bd67d158c8e9e07f0acf8802f204ec  seamonkey-chat-1.0.8-0.1.el3.s390.rpm
f754f6eeec383bb8ebb8e8942df77f0a  seamonkey-debuginfo-1.0.8-0.1.el3.s390.rpm
d21f2cff878249e5e7d761acffd1c936  seamonkey-devel-1.0.8-0.1.el3.s390.rpm
e0ea936c5bdbdfdcdee1bd711f664290  seamonkey-dom-inspector-1.0.8-0.1.el3.s390.rpm
e302013721dd2d104311be76c905ee29  seamonkey-js-debugger-1.0.8-0.1.el3.s390.rpm
0157aefaf03b9375690c1317fcf9a3ca  seamonkey-mail-1.0.8-0.1.el3.s390.rpm
e32ef6a80ad82c696ef8fee3ad98682a  seamonkey-nspr-1.0.8-0.1.el3.s390.rpm
a84ae7c4d46513507687565e209c58fb  seamonkey-nspr-devel-1.0.8-0.1.el3.s390.rpm
d43d345c16ebd5b802dc55ea490e5b79  seamonkey-nss-1.0.8-0.1.el3.s390.rpm
ce5546ce5e69cc65a7cb470dff6f4a91  seamonkey-nss-devel-1.0.8-0.1.el3.s390.rpm

s390x:
a63a68b9e1aa82aff5b8502c12b7f7a6  seamonkey-1.0.8-0.1.el3.s390x.rpm
7c9154b6edc0392fd9f9f15c592942e3  seamonkey-chat-1.0.8-0.1.el3.s390x.rpm
371c1a7ae6f93c86b97d4602fb868a03  seamonkey-debuginfo-1.0.8-0.1.el3.s390x.rpm
29c18a69b52c39f2ce8a4ed644816965  seamonkey-devel-1.0.8-0.1.el3.s390x.rpm
60586f71134b064688edee64d4c9de4c  seamonkey-dom-inspector-1.0.8-0.1.el3.s390x.rpm
09ceb8e9dd21f38d5bcefd1599ad5c11  seamonkey-js-debugger-1.0.8-0.1.el3.s390x.rpm
44ed6b5030e669bb52a435e4f81e6ff4  seamonkey-mail-1.0.8-0.1.el3.s390x.rpm
e32ef6a80ad82c696ef8fee3ad98682a  seamonkey-nspr-1.0.8-0.1.el3.s390.rpm
1d5f7cb65369bdfd5386100dd3e72fd9  seamonkey-nspr-1.0.8-0.1.el3.s390x.rpm
76fecddfea37238f1e5f10c9ac2641d6  seamonkey-nspr-devel-1.0.8-0.1.el3.s390x.rpm
d43d345c16ebd5b802dc55ea490e5b79  seamonkey-nss-1.0.8-0.1.el3.s390.rpm
92c91b0d7058834ce14a95005f76993d  seamonkey-nss-1.0.8-0.1.el3.s390x.rpm
b375727f68ec92b287b55f37e1a13b12  seamonkey-nss-devel-1.0.8-0.1.el3.s390x.rpm

x86_64:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
58d678dafb0f2e97967de754e5111cac  seamonkey-1.0.8-0.1.el3.x86_64.rpm
77885a5baee9afdddf9ed6f3612b2a4c  seamonkey-chat-1.0.8-0.1.el3.x86_64.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
639ece1f7226b8e7b25fadd209dc4f33  seamonkey-debuginfo-1.0.8-0.1.el3.x86_64.rpm
c9048de5da8fa83a0f1e7d6b4fbb0ead  seamonkey-devel-1.0.8-0.1.el3.x86_64.rpm
7ee075fa9702c36a514de4d575b9ae8e  seamonkey-dom-inspector-1.0.8-0.1.el3.x86_64.rpm
7c10397261a53697820fb2574490f390  seamonkey-js-debugger-1.0.8-0.1.el3.x86_64.rpm
9d89e65394eef9ca9874567a09f23ba5  seamonkey-mail-1.0.8-0.1.el3.x86_64.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
b71f32d60d8a6492c39868d6677ff15a  seamonkey-nspr-1.0.8-0.1.el3.x86_64.rpm
4dbc63a76557c64d919d83735fe72de4  seamonkey-nspr-devel-1.0.8-0.1.el3.x86_64.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
e0f3e5ef4a474dcedb51db957ee00f40  seamonkey-nss-1.0.8-0.1.el3.x86_64.rpm
e25a251ac1a056ee2e8c077e77317232  seamonkey-nss-devel-1.0.8-0.1.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.8-0.1.el3.src.rpm
d9c0432dac707bef181baa7bd7783621  seamonkey-1.0.8-0.1.el3.src.rpm

i386:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
1bdeef2a7890159e42bc4a3ef3ea8828  seamonkey-chat-1.0.8-0.1.el3.i386.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
8dfcb296b1edaa838657c50e131de322  seamonkey-devel-1.0.8-0.1.el3.i386.rpm
c69293ccddbdbdc41782a6b1812b61a2  seamonkey-dom-inspector-1.0.8-0.1.el3.i386.rpm
1a8a44d4b23f32c10f85258fbe22854d  seamonkey-js-debugger-1.0.8-0.1.el3.i386.rpm
881b5c47ad0c2718aaca18bb6f6c528c  seamonkey-mail-1.0.8-0.1.el3.i386.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
c00b6e04a32fb82d07968ceca0aaead8  seamonkey-nspr-devel-1.0.8-0.1.el3.i386.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
60a0fd64c9ea163f150a49c16f0a9d78  seamonkey-nss-devel-1.0.8-0.1.el3.i386.rpm

x86_64:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
58d678dafb0f2e97967de754e5111cac  seamonkey-1.0.8-0.1.el3.x86_64.rpm
77885a5baee9afdddf9ed6f3612b2a4c  seamonkey-chat-1.0.8-0.1.el3.x86_64.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
639ece1f7226b8e7b25fadd209dc4f33  seamonkey-debuginfo-1.0.8-0.1.el3.x86_64.rpm
c9048de5da8fa83a0f1e7d6b4fbb0ead  seamonkey-devel-1.0.8-0.1.el3.x86_64.rpm
7ee075fa9702c36a514de4d575b9ae8e  seamonkey-dom-inspector-1.0.8-0.1.el3.x86_64.rpm
7c10397261a53697820fb2574490f390  seamonkey-js-debugger-1.0.8-0.1.el3.x86_64.rpm
9d89e65394eef9ca9874567a09f23ba5  seamonkey-mail-1.0.8-0.1.el3.x86_64.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
b71f32d60d8a6492c39868d6677ff15a  seamonkey-nspr-1.0.8-0.1.el3.x86_64.rpm
4dbc63a76557c64d919d83735fe72de4  seamonkey-nspr-devel-1.0.8-0.1.el3.x86_64.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
e0f3e5ef4a474dcedb51db957ee00f40  seamonkey-nss-1.0.8-0.1.el3.x86_64.rpm
e25a251ac1a056ee2e8c077e77317232  seamonkey-nss-devel-1.0.8-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.8-0.1.el3.src.rpm
d9c0432dac707bef181baa7bd7783621  seamonkey-1.0.8-0.1.el3.src.rpm

i386:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
1bdeef2a7890159e42bc4a3ef3ea8828  seamonkey-chat-1.0.8-0.1.el3.i386.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
8dfcb296b1edaa838657c50e131de322  seamonkey-devel-1.0.8-0.1.el3.i386.rpm
c69293ccddbdbdc41782a6b1812b61a2  seamonkey-dom-inspector-1.0.8-0.1.el3.i386.rpm
1a8a44d4b23f32c10f85258fbe22854d  seamonkey-js-debugger-1.0.8-0.1.el3.i386.rpm
881b5c47ad0c2718aaca18bb6f6c528c  seamonkey-mail-1.0.8-0.1.el3.i386.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
c00b6e04a32fb82d07968ceca0aaead8  seamonkey-nspr-devel-1.0.8-0.1.el3.i386.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
60a0fd64c9ea163f150a49c16f0a9d78  seamonkey-nss-devel-1.0.8-0.1.el3.i386.rpm

ia64:
3cee7adae6f8a6cc4656fb4ac050d2eb  seamonkey-1.0.8-0.1.el3.ia64.rpm
5e22c5b9c11316d7de7316a8e73a89eb  seamonkey-chat-1.0.8-0.1.el3.ia64.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
de2a81cb447b0e9478731b7e46de04f5  seamonkey-debuginfo-1.0.8-0.1.el3.ia64.rpm
1262efad6404a89696775b6594df015d  seamonkey-devel-1.0.8-0.1.el3.ia64.rpm
28490a881b2657cf1f3152fb80ae18df  seamonkey-dom-inspector-1.0.8-0.1.el3.ia64.rpm
53efd630d8d664f57959255615a558f9  seamonkey-js-debugger-1.0.8-0.1.el3.ia64.rpm
95f27c1956cc94bf6374444afad14fad  seamonkey-mail-1.0.8-0.1.el3.ia64.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
7d5e7fc6de15902287df2cd4859d410a  seamonkey-nspr-1.0.8-0.1.el3.ia64.rpm
50fae7d63a57bec9621e965e13fdb361  seamonkey-nspr-devel-1.0.8-0.1.el3.ia64.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
d9038c88088661ab945f2025d78939e5  seamonkey-nss-1.0.8-0.1.el3.ia64.rpm
82ecdbab3635936529aa7c64ef2ad0ac  seamonkey-nss-devel-1.0.8-0.1.el3.ia64.rpm

x86_64:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
58d678dafb0f2e97967de754e5111cac  seamonkey-1.0.8-0.1.el3.x86_64.rpm
77885a5baee9afdddf9ed6f3612b2a4c  seamonkey-chat-1.0.8-0.1.el3.x86_64.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
639ece1f7226b8e7b25fadd209dc4f33  seamonkey-debuginfo-1.0.8-0.1.el3.x86_64.rpm
c9048de5da8fa83a0f1e7d6b4fbb0ead  seamonkey-devel-1.0.8-0.1.el3.x86_64.rpm
7ee075fa9702c36a514de4d575b9ae8e  seamonkey-dom-inspector-1.0.8-0.1.el3.x86_64.rpm
7c10397261a53697820fb2574490f390  seamonkey-js-debugger-1.0.8-0.1.el3.x86_64.rpm
9d89e65394eef9ca9874567a09f23ba5  seamonkey-mail-1.0.8-0.1.el3.x86_64.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
b71f32d60d8a6492c39868d6677ff15a  seamonkey-nspr-1.0.8-0.1.el3.x86_64.rpm
4dbc63a76557c64d919d83735fe72de4  seamonkey-nspr-devel-1.0.8-0.1.el3.x86_64.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
e0f3e5ef4a474dcedb51db957ee00f40  seamonkey-nss-1.0.8-0.1.el3.x86_64.rpm
e25a251ac1a056ee2e8c077e77317232  seamonkey-nss-devel-1.0.8-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.8-0.1.el3.src.rpm
d9c0432dac707bef181baa7bd7783621  seamonkey-1.0.8-0.1.el3.src.rpm

i386:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
1bdeef2a7890159e42bc4a3ef3ea8828  seamonkey-chat-1.0.8-0.1.el3.i386.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
8dfcb296b1edaa838657c50e131de322  seamonkey-devel-1.0.8-0.1.el3.i386.rpm
c69293ccddbdbdc41782a6b1812b61a2  seamonkey-dom-inspector-1.0.8-0.1.el3.i386.rpm
1a8a44d4b23f32c10f85258fbe22854d  seamonkey-js-debugger-1.0.8-0.1.el3.i386.rpm
881b5c47ad0c2718aaca18bb6f6c528c  seamonkey-mail-1.0.8-0.1.el3.i386.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
c00b6e04a32fb82d07968ceca0aaead8  seamonkey-nspr-devel-1.0.8-0.1.el3.i386.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
60a0fd64c9ea163f150a49c16f0a9d78  seamonkey-nss-devel-1.0.8-0.1.el3.i386.rpm

ia64:
3cee7adae6f8a6cc4656fb4ac050d2eb  seamonkey-1.0.8-0.1.el3.ia64.rpm
5e22c5b9c11316d7de7316a8e73a89eb  seamonkey-chat-1.0.8-0.1.el3.ia64.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
de2a81cb447b0e9478731b7e46de04f5  seamonkey-debuginfo-1.0.8-0.1.el3.ia64.rpm
1262efad6404a89696775b6594df015d  seamonkey-devel-1.0.8-0.1.el3.ia64.rpm
28490a881b2657cf1f3152fb80ae18df  seamonkey-dom-inspector-1.0.8-0.1.el3.ia64.rpm
53efd630d8d664f57959255615a558f9  seamonkey-js-debugger-1.0.8-0.1.el3.ia64.rpm
95f27c1956cc94bf6374444afad14fad  seamonkey-mail-1.0.8-0.1.el3.ia64.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
7d5e7fc6de15902287df2cd4859d410a  seamonkey-nspr-1.0.8-0.1.el3.ia64.rpm
50fae7d63a57bec9621e965e13fdb361  seamonkey-nspr-devel-1.0.8-0.1.el3.ia64.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
d9038c88088661ab945f2025d78939e5  seamonkey-nss-1.0.8-0.1.el3.ia64.rpm
82ecdbab3635936529aa7c64ef2ad0ac  seamonkey-nss-devel-1.0.8-0.1.el3.ia64.rpm

x86_64:
2a6e1bd4bebb86c3ec9e5ac7654d5a1e  seamonkey-1.0.8-0.1.el3.i386.rpm
58d678dafb0f2e97967de754e5111cac  seamonkey-1.0.8-0.1.el3.x86_64.rpm
77885a5baee9afdddf9ed6f3612b2a4c  seamonkey-chat-1.0.8-0.1.el3.x86_64.rpm
2e01227642c02d6e5f82217af32e94e6  seamonkey-debuginfo-1.0.8-0.1.el3.i386.rpm
639ece1f7226b8e7b25fadd209dc4f33  seamonkey-debuginfo-1.0.8-0.1.el3.x86_64.rpm
c9048de5da8fa83a0f1e7d6b4fbb0ead  seamonkey-devel-1.0.8-0.1.el3.x86_64.rpm
7ee075fa9702c36a514de4d575b9ae8e  seamonkey-dom-inspector-1.0.8-0.1.el3.x86_64.rpm
7c10397261a53697820fb2574490f390  seamonkey-js-debugger-1.0.8-0.1.el3.x86_64.rpm
9d89e65394eef9ca9874567a09f23ba5  seamonkey-mail-1.0.8-0.1.el3.x86_64.rpm
c9389de45d3d0f751e902ea4003d56ed  seamonkey-nspr-1.0.8-0.1.el3.i386.rpm
b71f32d60d8a6492c39868d6677ff15a  seamonkey-nspr-1.0.8-0.1.el3.x86_64.rpm
4dbc63a76557c64d919d83735fe72de4  seamonkey-nspr-devel-1.0.8-0.1.el3.x86_64.rpm
2615bc36969370b66fd80025409e60ff  seamonkey-nss-1.0.8-0.1.el3.i386.rpm
e0f3e5ef4a474dcedb51db957ee00f40  seamonkey-nss-1.0.8-0.1.el3.x86_64.rpm
e25a251ac1a056ee2e8c077e77317232  seamonkey-nss-devel-1.0.8-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/devhelp-0.10-0.7.el4.src.rpm
a7f99203ff09b10414224ee195b86984  devhelp-0.10-0.7.el4.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.8-0.1.el4.src.rpm
3b5379b498327acaca9a3667d5b2d167  seamonkey-1.0.8-0.1.el4.src.rpm

i386:
da5cbb74822b4ecf6bcb6ef1c4d4bf31  devhelp-0.10-0.7.el4.i386.rpm
fc612902ccc2b60c1d063124ee432c19  devhelp-debuginfo-0.10-0.7.el4.i386.rpm
7a6b87e57b497aa1869e2ed2c2ea19dd  devhelp-devel-0.10-0.7.el4.i386.rpm
e621eb35b3e4299af003bd15d9f41f58  seamonkey-1.0.8-0.1.el4.i386.rpm
5eba76356fa0720b47f5a2c7ae80b147  seamonkey-chat-1.0.8-0.1.el4.i386.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
3176df8ed772f3c82bdcea5b51772e7f  seamonkey-devel-1.0.8-0.1.el4.i386.rpm
9e7e4a1557a88ad7ce1830741f8bae68  seamonkey-dom-inspector-1.0.8-0.1.el4.i386.rpm
9bcabc447dae113d5a9b93ec06817438  seamonkey-js-debugger-1.0.8-0.1.el4.i386.rpm
cf922931516e8907041d5410015b4131  seamonkey-mail-1.0.8-0.1.el4.i386.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
f7d0c66ed0c14578a4e3a50560c892ae  seamonkey-nspr-devel-1.0.8-0.1.el4.i386.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
a44467cd4d67ffd4024f4112b94504a0  seamonkey-nss-devel-1.0.8-0.1.el4.i386.rpm

ia64:
d6e4836af1f9fc37d73a981e25def5d6  seamonkey-1.0.8-0.1.el4.ia64.rpm
f704d0e34baebf5d171985fd7563b3a7  seamonkey-chat-1.0.8-0.1.el4.ia64.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
1b4beec7d1b8c233218d2caf94d0de12  seamonkey-debuginfo-1.0.8-0.1.el4.ia64.rpm
abc2b9d6de06ac157d6e061b359581d2  seamonkey-devel-1.0.8-0.1.el4.ia64.rpm
c8f0755c9bf719c2f4cd4f30610a90de  seamonkey-dom-inspector-1.0.8-0.1.el4.ia64.rpm
5826c8a4a9c808851857037af3e86f6d  seamonkey-js-debugger-1.0.8-0.1.el4.ia64.rpm
f2f19aa6b12849fd4bd4be7cca5bf3db  seamonkey-mail-1.0.8-0.1.el4.ia64.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
ce460822031d3e127de6a4dff937243f  seamonkey-nspr-1.0.8-0.1.el4.ia64.rpm
cb228a1fefb73023dff832281f04da7f  seamonkey-nspr-devel-1.0.8-0.1.el4.ia64.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
28c95fd78764092dd85d7cdec15810c1  seamonkey-nss-1.0.8-0.1.el4.ia64.rpm
84a9888a9b11cd5d69e822d1882a1684  seamonkey-nss-devel-1.0.8-0.1.el4.ia64.rpm

ppc:
976ee42a5ebc31f22f9acaea03d85488  devhelp-0.10-0.7.el4.ppc.rpm
9ed66c497003d8db2d8a06cb6f338f7e  devhelp-debuginfo-0.10-0.7.el4.ppc.rpm
d8ec3f049fc6c54e4a2e97766608023c  devhelp-devel-0.10-0.7.el4.ppc.rpm
070c0d15ad58a28c7e9398fee2034b2f  seamonkey-1.0.8-0.1.el4.ppc.rpm
103f8683dd691fc6577eef35d1d382df  seamonkey-chat-1.0.8-0.1.el4.ppc.rpm
e0f4b6a4c5cfac949fd637841d88878d  seamonkey-debuginfo-1.0.8-0.1.el4.ppc.rpm
c0fc5b7374d1e5fe865cf895370203ba  seamonkey-devel-1.0.8-0.1.el4.ppc.rpm
1dbe916ae2bce866eb1c92a792037200  seamonkey-dom-inspector-1.0.8-0.1.el4.ppc.rpm
49c0fc00d4f9d2d4552f2ff4adca1a29  seamonkey-js-debugger-1.0.8-0.1.el4.ppc.rpm
8a2eb63b5a2c0728e96c923ca0aca763  seamonkey-mail-1.0.8-0.1.el4.ppc.rpm
a9c059263e592c93829117d9b0cfae6a  seamonkey-nspr-1.0.8-0.1.el4.ppc.rpm
a60a08fb7b1a0419b1481843fc00661d  seamonkey-nspr-devel-1.0.8-0.1.el4.ppc.rpm
2ef4d3f59b3af191d20c2dfeefcd7337  seamonkey-nss-1.0.8-0.1.el4.ppc.rpm
af9f46d44d0e22aa02d4865508cacc07  seamonkey-nss-devel-1.0.8-0.1.el4.ppc.rpm

s390:
0eb8fc03560e4f5de390752045bf5e0f  seamonkey-1.0.8-0.1.el4.s390.rpm
6fe593ec9bdc146fd34738c3817a02ac  seamonkey-chat-1.0.8-0.1.el4.s390.rpm
cd635043ee43391143f949a41c6fde86  seamonkey-debuginfo-1.0.8-0.1.el4.s390.rpm
71e82e3cf2aa073e3f9c6df99d3aad3c  seamonkey-devel-1.0.8-0.1.el4.s390.rpm
c5a041d03912dee91a2b48d0fde6e679  seamonkey-dom-inspector-1.0.8-0.1.el4.s390.rpm
736a8827e98ef2870ff664abb6f14eb5  seamonkey-js-debugger-1.0.8-0.1.el4.s390.rpm
88f4b8bb936a311e86448ecc071c7e6e  seamonkey-mail-1.0.8-0.1.el4.s390.rpm
834d2f56576fa72dcc64e1831a323743  seamonkey-nspr-1.0.8-0.1.el4.s390.rpm
2c880469ef60cfe902257bfb2db35039  seamonkey-nspr-devel-1.0.8-0.1.el4.s390.rpm
63e15c1fb915d57d163b4b991d47d8f2  seamonkey-nss-1.0.8-0.1.el4.s390.rpm
e5d46f0dabd50ef24646657069fd47f9  seamonkey-nss-devel-1.0.8-0.1.el4.s390.rpm

s390x:
d1404cfd22dde0619d0ea0ea00a9ccd1  seamonkey-1.0.8-0.1.el4.s390x.rpm
9859f3e1f0f70a14eb9ee231a020524a  seamonkey-chat-1.0.8-0.1.el4.s390x.rpm
cd635043ee43391143f949a41c6fde86  seamonkey-debuginfo-1.0.8-0.1.el4.s390.rpm
1c547a8fde9a8b98197083bc04c22c6b  seamonkey-debuginfo-1.0.8-0.1.el4.s390x.rpm
a4f520e25b9ab7c916c93dad69e1fc64  seamonkey-devel-1.0.8-0.1.el4.s390x.rpm
dd99dff3cd8203d93c394c01e1b6a8aa  seamonkey-dom-inspector-1.0.8-0.1.el4.s390x.rpm
d22104b0c78404ab3a7c61e74afc5760  seamonkey-js-debugger-1.0.8-0.1.el4.s390x.rpm
3d30ea603f769a0a09873742b755b9f1  seamonkey-mail-1.0.8-0.1.el4.s390x.rpm
834d2f56576fa72dcc64e1831a323743  seamonkey-nspr-1.0.8-0.1.el4.s390.rpm
d6c410c5354d4b9cccce829598219d74  seamonkey-nspr-1.0.8-0.1.el4.s390x.rpm
31e359ae8d26edfc4177d65f2f0948b6  seamonkey-nspr-devel-1.0.8-0.1.el4.s390x.rpm
63e15c1fb915d57d163b4b991d47d8f2  seamonkey-nss-1.0.8-0.1.el4.s390.rpm
fb9d3423dad45702a5da8bde632ea933  seamonkey-nss-1.0.8-0.1.el4.s390x.rpm
09e68658104d87f0f9dc7c37f25e7ee5  seamonkey-nss-devel-1.0.8-0.1.el4.s390x.rpm

x86_64:
a3d961f678b9a6d9dd441fd6d8de14eb  devhelp-0.10-0.7.el4.x86_64.rpm
3613a069a2a8a2b39e0f1d73f83339e9  devhelp-debuginfo-0.10-0.7.el4.x86_64.rpm
f53da4b46c4a48584a060e0068bfb963  devhelp-devel-0.10-0.7.el4.x86_64.rpm
b4aea5a678774182616d40c9becaf4f9  seamonkey-1.0.8-0.1.el4.x86_64.rpm
a167d259cc94c2d369cc6f712b20dfd3  seamonkey-chat-1.0.8-0.1.el4.x86_64.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
52f6b99b5339cdca4b07d35625a27c47  seamonkey-debuginfo-1.0.8-0.1.el4.x86_64.rpm
6755ac0942c51c6f578a30046e7b7e5b  seamonkey-devel-1.0.8-0.1.el4.x86_64.rpm
e602f18822356863bc40897fff02f86d  seamonkey-dom-inspector-1.0.8-0.1.el4.x86_64.rpm
2ba77e5e76c66879578415b217f4aafe  seamonkey-js-debugger-1.0.8-0.1.el4.x86_64.rpm
8a5c9c8f3baffe5a491d28969de4b19a  seamonkey-mail-1.0.8-0.1.el4.x86_64.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
1adf186c710ae7e04a883e8a2e8371f5  seamonkey-nspr-1.0.8-0.1.el4.x86_64.rpm
89e51ec25b6ecfa053502102f78fc0d5  seamonkey-nspr-devel-1.0.8-0.1.el4.x86_64.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
bec59764bb9193b9150e3b713732d76e  seamonkey-nss-1.0.8-0.1.el4.x86_64.rpm
97dbb84efdaa9293562868dfe7840129  seamonkey-nss-devel-1.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/devhelp-0.10-0.7.el4.src.rpm
a7f99203ff09b10414224ee195b86984  devhelp-0.10-0.7.el4.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.8-0.1.el4.src.rpm
3b5379b498327acaca9a3667d5b2d167  seamonkey-1.0.8-0.1.el4.src.rpm

i386:
da5cbb74822b4ecf6bcb6ef1c4d4bf31  devhelp-0.10-0.7.el4.i386.rpm
fc612902ccc2b60c1d063124ee432c19  devhelp-debuginfo-0.10-0.7.el4.i386.rpm
7a6b87e57b497aa1869e2ed2c2ea19dd  devhelp-devel-0.10-0.7.el4.i386.rpm
e621eb35b3e4299af003bd15d9f41f58  seamonkey-1.0.8-0.1.el4.i386.rpm
5eba76356fa0720b47f5a2c7ae80b147  seamonkey-chat-1.0.8-0.1.el4.i386.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
3176df8ed772f3c82bdcea5b51772e7f  seamonkey-devel-1.0.8-0.1.el4.i386.rpm
9e7e4a1557a88ad7ce1830741f8bae68  seamonkey-dom-inspector-1.0.8-0.1.el4.i386.rpm
9bcabc447dae113d5a9b93ec06817438  seamonkey-js-debugger-1.0.8-0.1.el4.i386.rpm
cf922931516e8907041d5410015b4131  seamonkey-mail-1.0.8-0.1.el4.i386.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
f7d0c66ed0c14578a4e3a50560c892ae  seamonkey-nspr-devel-1.0.8-0.1.el4.i386.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
a44467cd4d67ffd4024f4112b94504a0  seamonkey-nss-devel-1.0.8-0.1.el4.i386.rpm

x86_64:
a3d961f678b9a6d9dd441fd6d8de14eb  devhelp-0.10-0.7.el4.x86_64.rpm
3613a069a2a8a2b39e0f1d73f83339e9  devhelp-debuginfo-0.10-0.7.el4.x86_64.rpm
f53da4b46c4a48584a060e0068bfb963  devhelp-devel-0.10-0.7.el4.x86_64.rpm
b4aea5a678774182616d40c9becaf4f9  seamonkey-1.0.8-0.1.el4.x86_64.rpm
a167d259cc94c2d369cc6f712b20dfd3  seamonkey-chat-1.0.8-0.1.el4.x86_64.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
52f6b99b5339cdca4b07d35625a27c47  seamonkey-debuginfo-1.0.8-0.1.el4.x86_64.rpm
6755ac0942c51c6f578a30046e7b7e5b  seamonkey-devel-1.0.8-0.1.el4.x86_64.rpm
e602f18822356863bc40897fff02f86d  seamonkey-dom-inspector-1.0.8-0.1.el4.x86_64.rpm
2ba77e5e76c66879578415b217f4aafe  seamonkey-js-debugger-1.0.8-0.1.el4.x86_64.rpm
8a5c9c8f3baffe5a491d28969de4b19a  seamonkey-mail-1.0.8-0.1.el4.x86_64.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
1adf186c710ae7e04a883e8a2e8371f5  seamonkey-nspr-1.0.8-0.1.el4.x86_64.rpm
89e51ec25b6ecfa053502102f78fc0d5  seamonkey-nspr-devel-1.0.8-0.1.el4.x86_64.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
bec59764bb9193b9150e3b713732d76e  seamonkey-nss-1.0.8-0.1.el4.x86_64.rpm
97dbb84efdaa9293562868dfe7840129  seamonkey-nss-devel-1.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/devhelp-0.10-0.7.el4.src.rpm
a7f99203ff09b10414224ee195b86984  devhelp-0.10-0.7.el4.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.8-0.1.el4.src.rpm
3b5379b498327acaca9a3667d5b2d167  seamonkey-1.0.8-0.1.el4.src.rpm

i386:
da5cbb74822b4ecf6bcb6ef1c4d4bf31  devhelp-0.10-0.7.el4.i386.rpm
fc612902ccc2b60c1d063124ee432c19  devhelp-debuginfo-0.10-0.7.el4.i386.rpm
7a6b87e57b497aa1869e2ed2c2ea19dd  devhelp-devel-0.10-0.7.el4.i386.rpm
e621eb35b3e4299af003bd15d9f41f58  seamonkey-1.0.8-0.1.el4.i386.rpm
5eba76356fa0720b47f5a2c7ae80b147  seamonkey-chat-1.0.8-0.1.el4.i386.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
3176df8ed772f3c82bdcea5b51772e7f  seamonkey-devel-1.0.8-0.1.el4.i386.rpm
9e7e4a1557a88ad7ce1830741f8bae68  seamonkey-dom-inspector-1.0.8-0.1.el4.i386.rpm
9bcabc447dae113d5a9b93ec06817438  seamonkey-js-debugger-1.0.8-0.1.el4.i386.rpm
cf922931516e8907041d5410015b4131  seamonkey-mail-1.0.8-0.1.el4.i386.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
f7d0c66ed0c14578a4e3a50560c892ae  seamonkey-nspr-devel-1.0.8-0.1.el4.i386.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
a44467cd4d67ffd4024f4112b94504a0  seamonkey-nss-devel-1.0.8-0.1.el4.i386.rpm

ia64:
d6e4836af1f9fc37d73a981e25def5d6  seamonkey-1.0.8-0.1.el4.ia64.rpm
f704d0e34baebf5d171985fd7563b3a7  seamonkey-chat-1.0.8-0.1.el4.ia64.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
1b4beec7d1b8c233218d2caf94d0de12  seamonkey-debuginfo-1.0.8-0.1.el4.ia64.rpm
abc2b9d6de06ac157d6e061b359581d2  seamonkey-devel-1.0.8-0.1.el4.ia64.rpm
c8f0755c9bf719c2f4cd4f30610a90de  seamonkey-dom-inspector-1.0.8-0.1.el4.ia64.rpm
5826c8a4a9c808851857037af3e86f6d  seamonkey-js-debugger-1.0.8-0.1.el4.ia64.rpm
f2f19aa6b12849fd4bd4be7cca5bf3db  seamonkey-mail-1.0.8-0.1.el4.ia64.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
ce460822031d3e127de6a4dff937243f  seamonkey-nspr-1.0.8-0.1.el4.ia64.rpm
cb228a1fefb73023dff832281f04da7f  seamonkey-nspr-devel-1.0.8-0.1.el4.ia64.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
28c95fd78764092dd85d7cdec15810c1  seamonkey-nss-1.0.8-0.1.el4.ia64.rpm
84a9888a9b11cd5d69e822d1882a1684  seamonkey-nss-devel-1.0.8-0.1.el4.ia64.rpm

x86_64:
a3d961f678b9a6d9dd441fd6d8de14eb  devhelp-0.10-0.7.el4.x86_64.rpm
3613a069a2a8a2b39e0f1d73f83339e9  devhelp-debuginfo-0.10-0.7.el4.x86_64.rpm
f53da4b46c4a48584a060e0068bfb963  devhelp-devel-0.10-0.7.el4.x86_64.rpm
b4aea5a678774182616d40c9becaf4f9  seamonkey-1.0.8-0.1.el4.x86_64.rpm
a167d259cc94c2d369cc6f712b20dfd3  seamonkey-chat-1.0.8-0.1.el4.x86_64.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
52f6b99b5339cdca4b07d35625a27c47  seamonkey-debuginfo-1.0.8-0.1.el4.x86_64.rpm
6755ac0942c51c6f578a30046e7b7e5b  seamonkey-devel-1.0.8-0.1.el4.x86_64.rpm
e602f18822356863bc40897fff02f86d  seamonkey-dom-inspector-1.0.8-0.1.el4.x86_64.rpm
2ba77e5e76c66879578415b217f4aafe  seamonkey-js-debugger-1.0.8-0.1.el4.x86_64.rpm
8a5c9c8f3baffe5a491d28969de4b19a  seamonkey-mail-1.0.8-0.1.el4.x86_64.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
1adf186c710ae7e04a883e8a2e8371f5  seamonkey-nspr-1.0.8-0.1.el4.x86_64.rpm
89e51ec25b6ecfa053502102f78fc0d5  seamonkey-nspr-devel-1.0.8-0.1.el4.x86_64.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
bec59764bb9193b9150e3b713732d76e  seamonkey-nss-1.0.8-0.1.el4.x86_64.rpm
97dbb84efdaa9293562868dfe7840129  seamonkey-nss-devel-1.0.8-0.1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/devhelp-0.10-0.7.el4.src.rpm
a7f99203ff09b10414224ee195b86984  devhelp-0.10-0.7.el4.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.8-0.1.el4.src.rpm
3b5379b498327acaca9a3667d5b2d167  seamonkey-1.0.8-0.1.el4.src.rpm

i386:
da5cbb74822b4ecf6bcb6ef1c4d4bf31  devhelp-0.10-0.7.el4.i386.rpm
fc612902ccc2b60c1d063124ee432c19  devhelp-debuginfo-0.10-0.7.el4.i386.rpm
7a6b87e57b497aa1869e2ed2c2ea19dd  devhelp-devel-0.10-0.7.el4.i386.rpm
e621eb35b3e4299af003bd15d9f41f58  seamonkey-1.0.8-0.1.el4.i386.rpm
5eba76356fa0720b47f5a2c7ae80b147  seamonkey-chat-1.0.8-0.1.el4.i386.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
3176df8ed772f3c82bdcea5b51772e7f  seamonkey-devel-1.0.8-0.1.el4.i386.rpm
9e7e4a1557a88ad7ce1830741f8bae68  seamonkey-dom-inspector-1.0.8-0.1.el4.i386.rpm
9bcabc447dae113d5a9b93ec06817438  seamonkey-js-debugger-1.0.8-0.1.el4.i386.rpm
cf922931516e8907041d5410015b4131  seamonkey-mail-1.0.8-0.1.el4.i386.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
f7d0c66ed0c14578a4e3a50560c892ae  seamonkey-nspr-devel-1.0.8-0.1.el4.i386.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
a44467cd4d67ffd4024f4112b94504a0  seamonkey-nss-devel-1.0.8-0.1.el4.i386.rpm

ia64:
d6e4836af1f9fc37d73a981e25def5d6  seamonkey-1.0.8-0.1.el4.ia64.rpm
f704d0e34baebf5d171985fd7563b3a7  seamonkey-chat-1.0.8-0.1.el4.ia64.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
1b4beec7d1b8c233218d2caf94d0de12  seamonkey-debuginfo-1.0.8-0.1.el4.ia64.rpm
abc2b9d6de06ac157d6e061b359581d2  seamonkey-devel-1.0.8-0.1.el4.ia64.rpm
c8f0755c9bf719c2f4cd4f30610a90de  seamonkey-dom-inspector-1.0.8-0.1.el4.ia64.rpm
5826c8a4a9c808851857037af3e86f6d  seamonkey-js-debugger-1.0.8-0.1.el4.ia64.rpm
f2f19aa6b12849fd4bd4be7cca5bf3db  seamonkey-mail-1.0.8-0.1.el4.ia64.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
ce460822031d3e127de6a4dff937243f  seamonkey-nspr-1.0.8-0.1.el4.ia64.rpm
cb228a1fefb73023dff832281f04da7f  seamonkey-nspr-devel-1.0.8-0.1.el4.ia64.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
28c95fd78764092dd85d7cdec15810c1  seamonkey-nss-1.0.8-0.1.el4.ia64.rpm
84a9888a9b11cd5d69e822d1882a1684  seamonkey-nss-devel-1.0.8-0.1.el4.ia64.rpm

x86_64:
a3d961f678b9a6d9dd441fd6d8de14eb  devhelp-0.10-0.7.el4.x86_64.rpm
3613a069a2a8a2b39e0f1d73f83339e9  devhelp-debuginfo-0.10-0.7.el4.x86_64.rpm
f53da4b46c4a48584a060e0068bfb963  devhelp-devel-0.10-0.7.el4.x86_64.rpm
b4aea5a678774182616d40c9becaf4f9  seamonkey-1.0.8-0.1.el4.x86_64.rpm
a167d259cc94c2d369cc6f712b20dfd3  seamonkey-chat-1.0.8-0.1.el4.x86_64.rpm
bed8c2cd6767db3fb2beb244f6f4d9d8  seamonkey-debuginfo-1.0.8-0.1.el4.i386.rpm
52f6b99b5339cdca4b07d35625a27c47  seamonkey-debuginfo-1.0.8-0.1.el4.x86_64.rpm
6755ac0942c51c6f578a30046e7b7e5b  seamonkey-devel-1.0.8-0.1.el4.x86_64.rpm
e602f18822356863bc40897fff02f86d  seamonkey-dom-inspector-1.0.8-0.1.el4.x86_64.rpm
2ba77e5e76c66879578415b217f4aafe  seamonkey-js-debugger-1.0.8-0.1.el4.x86_64.rpm
8a5c9c8f3baffe5a491d28969de4b19a  seamonkey-mail-1.0.8-0.1.el4.x86_64.rpm
adce235489a2b56887dbf8c752467b37  seamonkey-nspr-1.0.8-0.1.el4.i386.rpm
1adf186c710ae7e04a883e8a2e8371f5  seamonkey-nspr-1.0.8-0.1.el4.x86_64.rpm
89e51ec25b6ecfa053502102f78fc0d5  seamonkey-nspr-devel-1.0.8-0.1.el4.x86_64.rpm
fc93912e0ac211c37c0f0d8828b801d3  seamonkey-nss-1.0.8-0.1.el4.i386.rpm
bec59764bb9193b9150e3b713732d76e  seamonkey-nss-1.0.8-0.1.el4.x86_64.rpm
97dbb84efdaa9293562868dfe7840129  seamonkey-nss-devel-1.0.8-0.1.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0008
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0009
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0780
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0981
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0996
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFF36znXlSAg2UNWIIRAvk7AKCmguYTeRYI3p13dRlANzmvoW/PawCgiWhr
51cZn6p/VIUS0vwkxHJGgMw=
=JkzM
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.