-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2007.0953 -- [UNIX/Linux][RedHat]
             Critical: firefox and seamonkey security updates
                             27 November 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              firefox 1.5.0
                      seamonkey 1.0.9
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Red Hat Linux 3
                      Red Hat Linux 2
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Cross-site Scripting
                      Denial of Service
                      Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-5960 CVE-2007-5959 CVE-2007-5947

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-1082.html
                      https://rhn.redhat.com/errata/RHSA-2007-1084.html

Comment: Note that there are two Red Hat advisories contained in this
         bulletin - one for firefox, the other for seamonkey. Both of these
         products share common vulnerabilities.
         
         This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that adminstrators
         running firefox or seamonkey check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: firefox security update
Advisory ID:       RHSA-2007:1082-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-1082.html
Issue date:        2007-11-26
Updated on:        2007-11-26
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-5947 CVE-2007-5959 CVE-2007-5960 
- - ---------------------------------------------------------------------

1. Summary:

Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Mozilla Firefox is an open source Web browser.

A cross-site scripting flaw was found in the way Firefox handled the
jar: URI scheme. It was possible for a malicious website to leverage this
flaw and conduct a cross-site scripting attack against a user running
Firefox. (CVE-2007-5947)

Several flaws were found in the way Firefox processed certain malformed web
content. A webpage containing malicious content could cause Firefox to
crash, or potentially execute arbitrary code as the user running Firefox.
(CVE-2007-5959)

A race condition existed when Firefox set the "window.location" property
for a webpage. This flaw could allow a webpage to set an arbitrary Referer
header, which may lead to a Cross-site Request Forgery (CSRF) attack
against websites that rely only on the Referer header for protection.
(CVE-2007-5960)

Users of Firefox are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

394211 - CVE-2007-5947 Mozilla jar: protocol XSS
394241 - CVE-2007-5959 Multiple flaws in Firefox
394261 - CVE-2007-5960 Mozilla Cross-site Request Forgery flaw

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/firefox-1.5.0.12-0.8.el4.src.rpm
e2c978d4b14f9cf19a8e39de02583008  firefox-1.5.0.12-0.8.el4.src.rpm

i386:
7c65767dfdaed3f752ff8d2432bbbb87  firefox-1.5.0.12-0.8.el4.i386.rpm
f370caeea0a992722a3856d63da52b1f  firefox-debuginfo-1.5.0.12-0.8.el4.i386.rpm

ia64:
1cf6f4a4b1555f8da1c9f6a69ad7f51a  firefox-1.5.0.12-0.8.el4.ia64.rpm
82eb56cadb11007f53a485bb4278f13a  firefox-debuginfo-1.5.0.12-0.8.el4.ia64.rpm

ppc:
2849e6a776fe9d7427f373d2634051bd  firefox-1.5.0.12-0.8.el4.ppc.rpm
20e0e2ef9266025221beca008d75eaa0  firefox-debuginfo-1.5.0.12-0.8.el4.ppc.rpm

s390:
39c83103495fb726421799de80f8553d  firefox-1.5.0.12-0.8.el4.s390.rpm
d899e6879dbae602227a1326a78d92d2  firefox-debuginfo-1.5.0.12-0.8.el4.s390.rpm

s390x:
719c9da1a4d6c07b5ffa970859d687bf  firefox-1.5.0.12-0.8.el4.s390x.rpm
baa53ea0dd0d4e423acbdbbf06eb9363  firefox-debuginfo-1.5.0.12-0.8.el4.s390x.rpm

x86_64:
07ae1640a44aed479a5d6afb668ed6ee  firefox-1.5.0.12-0.8.el4.x86_64.rpm
bf2c92230f3dcd965145c900eac0e803  firefox-debuginfo-1.5.0.12-0.8.el4.x86_64.rpm

Red Hat Enterprise Linux AS version 4.5.z:

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4AS-4.5.z/en/os/SRPMS/firefox-1.5.0.12-0.8.el4.src.rpm
e2c978d4b14f9cf19a8e39de02583008  firefox-1.5.0.12-0.8.el4.src.rpm

i386:
7c65767dfdaed3f752ff8d2432bbbb87  firefox-1.5.0.12-0.8.el4.i386.rpm
f370caeea0a992722a3856d63da52b1f  firefox-debuginfo-1.5.0.12-0.8.el4.i386.rpm

ia64:
1cf6f4a4b1555f8da1c9f6a69ad7f51a  firefox-1.5.0.12-0.8.el4.ia64.rpm
82eb56cadb11007f53a485bb4278f13a  firefox-debuginfo-1.5.0.12-0.8.el4.ia64.rpm

ppc:
2849e6a776fe9d7427f373d2634051bd  firefox-1.5.0.12-0.8.el4.ppc.rpm
20e0e2ef9266025221beca008d75eaa0  firefox-debuginfo-1.5.0.12-0.8.el4.ppc.rpm

s390:
39c83103495fb726421799de80f8553d  firefox-1.5.0.12-0.8.el4.s390.rpm
d899e6879dbae602227a1326a78d92d2  firefox-debuginfo-1.5.0.12-0.8.el4.s390.rpm

s390x:
719c9da1a4d6c07b5ffa970859d687bf  firefox-1.5.0.12-0.8.el4.s390x.rpm
baa53ea0dd0d4e423acbdbbf06eb9363  firefox-debuginfo-1.5.0.12-0.8.el4.s390x.rpm

x86_64:
07ae1640a44aed479a5d6afb668ed6ee  firefox-1.5.0.12-0.8.el4.x86_64.rpm
bf2c92230f3dcd965145c900eac0e803  firefox-debuginfo-1.5.0.12-0.8.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/firefox-1.5.0.12-0.8.el4.src.rpm
e2c978d4b14f9cf19a8e39de02583008  firefox-1.5.0.12-0.8.el4.src.rpm

i386:
7c65767dfdaed3f752ff8d2432bbbb87  firefox-1.5.0.12-0.8.el4.i386.rpm
f370caeea0a992722a3856d63da52b1f  firefox-debuginfo-1.5.0.12-0.8.el4.i386.rpm

x86_64:
07ae1640a44aed479a5d6afb668ed6ee  firefox-1.5.0.12-0.8.el4.x86_64.rpm
bf2c92230f3dcd965145c900eac0e803  firefox-debuginfo-1.5.0.12-0.8.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/firefox-1.5.0.12-0.8.el4.src.rpm
e2c978d4b14f9cf19a8e39de02583008  firefox-1.5.0.12-0.8.el4.src.rpm

i386:
7c65767dfdaed3f752ff8d2432bbbb87  firefox-1.5.0.12-0.8.el4.i386.rpm
f370caeea0a992722a3856d63da52b1f  firefox-debuginfo-1.5.0.12-0.8.el4.i386.rpm

ia64:
1cf6f4a4b1555f8da1c9f6a69ad7f51a  firefox-1.5.0.12-0.8.el4.ia64.rpm
82eb56cadb11007f53a485bb4278f13a  firefox-debuginfo-1.5.0.12-0.8.el4.ia64.rpm

x86_64:
07ae1640a44aed479a5d6afb668ed6ee  firefox-1.5.0.12-0.8.el4.x86_64.rpm
bf2c92230f3dcd965145c900eac0e803  firefox-debuginfo-1.5.0.12-0.8.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4.5.z:

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4ES-4.5.z/en/os/SRPMS/firefox-1.5.0.12-0.8.el4.src.rpm
e2c978d4b14f9cf19a8e39de02583008  firefox-1.5.0.12-0.8.el4.src.rpm

i386:
7c65767dfdaed3f752ff8d2432bbbb87  firefox-1.5.0.12-0.8.el4.i386.rpm
f370caeea0a992722a3856d63da52b1f  firefox-debuginfo-1.5.0.12-0.8.el4.i386.rpm

ia64:
1cf6f4a4b1555f8da1c9f6a69ad7f51a  firefox-1.5.0.12-0.8.el4.ia64.rpm
82eb56cadb11007f53a485bb4278f13a  firefox-debuginfo-1.5.0.12-0.8.el4.ia64.rpm

x86_64:
07ae1640a44aed479a5d6afb668ed6ee  firefox-1.5.0.12-0.8.el4.x86_64.rpm
bf2c92230f3dcd965145c900eac0e803  firefox-debuginfo-1.5.0.12-0.8.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/firefox-1.5.0.12-0.8.el4.src.rpm
e2c978d4b14f9cf19a8e39de02583008  firefox-1.5.0.12-0.8.el4.src.rpm

i386:
7c65767dfdaed3f752ff8d2432bbbb87  firefox-1.5.0.12-0.8.el4.i386.rpm
f370caeea0a992722a3856d63da52b1f  firefox-debuginfo-1.5.0.12-0.8.el4.i386.rpm

ia64:
1cf6f4a4b1555f8da1c9f6a69ad7f51a  firefox-1.5.0.12-0.8.el4.ia64.rpm
82eb56cadb11007f53a485bb4278f13a  firefox-debuginfo-1.5.0.12-0.8.el4.ia64.rpm

x86_64:
07ae1640a44aed479a5d6afb668ed6ee  firefox-1.5.0.12-0.8.el4.x86_64.rpm
bf2c92230f3dcd965145c900eac0e803  firefox-debuginfo-1.5.0.12-0.8.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-1.5.0.12-7.el5.src.rpm
9e6f9f8659b25e6420a1f395bbe09896  firefox-1.5.0.12-7.el5.src.rpm

i386:
e1b690ba4dfdd41e20aacfbb9d8fbb9a  firefox-1.5.0.12-7.el5.i386.rpm
e576368db6ed9eb70c65a596d5d684aa  firefox-debuginfo-1.5.0.12-7.el5.i386.rpm

x86_64:
e1b690ba4dfdd41e20aacfbb9d8fbb9a  firefox-1.5.0.12-7.el5.i386.rpm
88f3e7c170437da320696055350436dc  firefox-1.5.0.12-7.el5.x86_64.rpm
e576368db6ed9eb70c65a596d5d684aa  firefox-debuginfo-1.5.0.12-7.el5.i386.rpm
bdddabfbc73567c7537291b931abee4c  firefox-debuginfo-1.5.0.12-7.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/firefox-1.5.0.12-7.el5.src.rpm
9e6f9f8659b25e6420a1f395bbe09896  firefox-1.5.0.12-7.el5.src.rpm

i386:
e576368db6ed9eb70c65a596d5d684aa  firefox-debuginfo-1.5.0.12-7.el5.i386.rpm
06509ba586d9f37e71483107137f7843  firefox-devel-1.5.0.12-7.el5.i386.rpm

x86_64:
e576368db6ed9eb70c65a596d5d684aa  firefox-debuginfo-1.5.0.12-7.el5.i386.rpm
bdddabfbc73567c7537291b931abee4c  firefox-debuginfo-1.5.0.12-7.el5.x86_64.rpm
06509ba586d9f37e71483107137f7843  firefox-devel-1.5.0.12-7.el5.i386.rpm
ca90b71f3c70b0543a91cea11aec9b08  firefox-devel-1.5.0.12-7.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/firefox-1.5.0.12-7.el5.src.rpm
9e6f9f8659b25e6420a1f395bbe09896  firefox-1.5.0.12-7.el5.src.rpm

i386:
e1b690ba4dfdd41e20aacfbb9d8fbb9a  firefox-1.5.0.12-7.el5.i386.rpm
e576368db6ed9eb70c65a596d5d684aa  firefox-debuginfo-1.5.0.12-7.el5.i386.rpm
06509ba586d9f37e71483107137f7843  firefox-devel-1.5.0.12-7.el5.i386.rpm

ia64:
695649f81669a4bafb978c88c642a39d  firefox-1.5.0.12-7.el5.ia64.rpm
ca793f2ebcfc331a8e268959ee4d6eb4  firefox-debuginfo-1.5.0.12-7.el5.ia64.rpm
e83a2c4bbf2b8a8047eff54a92c73cf0  firefox-devel-1.5.0.12-7.el5.ia64.rpm

ppc:
2cd4f2936f18ce3aadc7738dcd1f64a5  firefox-1.5.0.12-7.el5.ppc.rpm
07bde30423e53504cac2c903b98f166d  firefox-debuginfo-1.5.0.12-7.el5.ppc.rpm
f974e753a4a1406e0f2c765bd1c6a903  firefox-devel-1.5.0.12-7.el5.ppc.rpm

s390x:
275ec90ac2e5119ef3a368f3635a6bed  firefox-1.5.0.12-7.el5.s390.rpm
f555a92ba6d9ccdab5b4f02dc6e0d486  firefox-1.5.0.12-7.el5.s390x.rpm
801eeef24bc79972ffeac00345bc4826  firefox-debuginfo-1.5.0.12-7.el5.s390.rpm
ddeb88632059d8fde675a8bbcb81bb0f  firefox-debuginfo-1.5.0.12-7.el5.s390x.rpm
6047f5e8ba382cca4e49bd203382ff33  firefox-devel-1.5.0.12-7.el5.s390.rpm
9ecba47676489b65b5975f32c3332d0f  firefox-devel-1.5.0.12-7.el5.s390x.rpm

x86_64:
e1b690ba4dfdd41e20aacfbb9d8fbb9a  firefox-1.5.0.12-7.el5.i386.rpm
88f3e7c170437da320696055350436dc  firefox-1.5.0.12-7.el5.x86_64.rpm
e576368db6ed9eb70c65a596d5d684aa  firefox-debuginfo-1.5.0.12-7.el5.i386.rpm
bdddabfbc73567c7537291b931abee4c  firefox-debuginfo-1.5.0.12-7.el5.x86_64.rpm
06509ba586d9f37e71483107137f7843  firefox-devel-1.5.0.12-7.el5.i386.rpm
ca90b71f3c70b0543a91cea11aec9b08  firefox-devel-1.5.0.12-7.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHS1juXlSAg2UNWIIRAoInAJ40qomr+lUcuk9bAMCHrznL2mnLMgCfYO2s
5B1V7B+O62KTYbKE9vMkCWE=
=xxN3
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: seamonkey security update
Advisory ID:       RHSA-2007:1084-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-1084.html
Issue date:        2007-11-26
Updated on:        2007-11-26
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-5947 CVE-2007-5959 CVE-2007-5960 
- - ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4.5.z - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4.5.z - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

A cross-site scripting flaw was found in the way SeaMonkey handled the
jar: URI scheme. It was possible for a malicious website to leverage this
flaw and conduct a cross-site scripting attack against a user running
SeaMonkey. (CVE-2007-5947)

Several flaws were found in the way SeaMonkey processed certain malformed
web content. A webpage containing malicious content could cause SeaMonkey
to crash, or potentially execute arbitrary code as the user running
SeaMonkey. (CVE-2007-5959)

A race condition existed when Seamonkey set the "window.location" property
for a webpage. This flaw could allow a webpage to set an arbitrary Referer
header, which may lead to a Cross-site Request Forgery (CSRF) attack
against websites that rely only on the Referer header for protection.
(CVE-2007-5960)

Users of SeaMonkey are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

394211 - CVE-2007-5947 Mozilla jar: protocol XSS
394241 - CVE-2007-5959 Multiple flaws in Firefox
394261 - CVE-2007-5960 Mozilla Cross-site Request Forgery flaw

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc  seamonkey-1.0.9-0.7.el2.src.rpm

i386:
520f5e21449de9fc5ab38bb783ae9ed7  seamonkey-1.0.9-0.7.el2.i386.rpm
c7dfa804769bb02c0f05931ac5dc70b4  seamonkey-chat-1.0.9-0.7.el2.i386.rpm
6a57ae6ac78b9acff2ea1cb467ffa49a  seamonkey-devel-1.0.9-0.7.el2.i386.rpm
88e302a64d768049031bafecd5c15311  seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm
bfa7270acacce6ff415a5c0e0191a7c2  seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm
b27200ea97bcfe686ed4e3c1442a9f62  seamonkey-mail-1.0.9-0.7.el2.i386.rpm
8c3b4b7c927af3e3bc0e8b5b1776f24d  seamonkey-nspr-1.0.9-0.7.el2.i386.rpm
cc7bec92ad5e06a94a19697db9e99361  seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm
6663d9fe56bb4a98e2735f4bdeebe1fc  seamonkey-nss-1.0.9-0.7.el2.i386.rpm
d4d15e69b6f47c6dd511d0534ed8d29e  seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm

ia64:
7406a507e63346669ab3fa683c085b56  seamonkey-1.0.9-0.7.el2.ia64.rpm
ca50b4b214102de8234ccc002b56f69f  seamonkey-chat-1.0.9-0.7.el2.ia64.rpm
20b219de14683592dcb6ef0c1b5eaf39  seamonkey-devel-1.0.9-0.7.el2.ia64.rpm
ece83067d962a956d7848ea5a3470054  seamonkey-dom-inspector-1.0.9-0.7.el2.ia64.rpm
f4d3bb0a287051482a2d42e847d08cd6  seamonkey-js-debugger-1.0.9-0.7.el2.ia64.rpm
e941959949f2a1378c5e433725fd9425  seamonkey-mail-1.0.9-0.7.el2.ia64.rpm
fb50d54e8a64b1f43a2a59ea8f8fd060  seamonkey-nspr-1.0.9-0.7.el2.ia64.rpm
a9e1a0a56aa34062786fcac1ee080735  seamonkey-nspr-devel-1.0.9-0.7.el2.ia64.rpm
31f8c9ef4aa9609d6998a855161b0d85  seamonkey-nss-1.0.9-0.7.el2.ia64.rpm
8a06a970dd2df512c153800490b1b3b5  seamonkey-nss-devel-1.0.9-0.7.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc  seamonkey-1.0.9-0.7.el2.src.rpm

ia64:
7406a507e63346669ab3fa683c085b56  seamonkey-1.0.9-0.7.el2.ia64.rpm
ca50b4b214102de8234ccc002b56f69f  seamonkey-chat-1.0.9-0.7.el2.ia64.rpm
20b219de14683592dcb6ef0c1b5eaf39  seamonkey-devel-1.0.9-0.7.el2.ia64.rpm
ece83067d962a956d7848ea5a3470054  seamonkey-dom-inspector-1.0.9-0.7.el2.ia64.rpm
f4d3bb0a287051482a2d42e847d08cd6  seamonkey-js-debugger-1.0.9-0.7.el2.ia64.rpm
e941959949f2a1378c5e433725fd9425  seamonkey-mail-1.0.9-0.7.el2.ia64.rpm
fb50d54e8a64b1f43a2a59ea8f8fd060  seamonkey-nspr-1.0.9-0.7.el2.ia64.rpm
a9e1a0a56aa34062786fcac1ee080735  seamonkey-nspr-devel-1.0.9-0.7.el2.ia64.rpm
31f8c9ef4aa9609d6998a855161b0d85  seamonkey-nss-1.0.9-0.7.el2.ia64.rpm
8a06a970dd2df512c153800490b1b3b5  seamonkey-nss-devel-1.0.9-0.7.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc  seamonkey-1.0.9-0.7.el2.src.rpm

i386:
520f5e21449de9fc5ab38bb783ae9ed7  seamonkey-1.0.9-0.7.el2.i386.rpm
c7dfa804769bb02c0f05931ac5dc70b4  seamonkey-chat-1.0.9-0.7.el2.i386.rpm
6a57ae6ac78b9acff2ea1cb467ffa49a  seamonkey-devel-1.0.9-0.7.el2.i386.rpm
88e302a64d768049031bafecd5c15311  seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm
bfa7270acacce6ff415a5c0e0191a7c2  seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm
b27200ea97bcfe686ed4e3c1442a9f62  seamonkey-mail-1.0.9-0.7.el2.i386.rpm
8c3b4b7c927af3e3bc0e8b5b1776f24d  seamonkey-nspr-1.0.9-0.7.el2.i386.rpm
cc7bec92ad5e06a94a19697db9e99361  seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm
6663d9fe56bb4a98e2735f4bdeebe1fc  seamonkey-nss-1.0.9-0.7.el2.i386.rpm
d4d15e69b6f47c6dd511d0534ed8d29e  seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/seamonkey-1.0.9-0.7.el2.src.rpm
b912d533646c8703a482eef801a4b5fc  seamonkey-1.0.9-0.7.el2.src.rpm

i386:
520f5e21449de9fc5ab38bb783ae9ed7  seamonkey-1.0.9-0.7.el2.i386.rpm
c7dfa804769bb02c0f05931ac5dc70b4  seamonkey-chat-1.0.9-0.7.el2.i386.rpm
6a57ae6ac78b9acff2ea1cb467ffa49a  seamonkey-devel-1.0.9-0.7.el2.i386.rpm
88e302a64d768049031bafecd5c15311  seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm
bfa7270acacce6ff415a5c0e0191a7c2  seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm
b27200ea97bcfe686ed4e3c1442a9f62  seamonkey-mail-1.0.9-0.7.el2.i386.rpm
8c3b4b7c927af3e3bc0e8b5b1776f24d  seamonkey-nspr-1.0.9-0.7.el2.i386.rpm
cc7bec92ad5e06a94a19697db9e99361  seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm
6663d9fe56bb4a98e2735f4bdeebe1fc  seamonkey-nss-1.0.9-0.7.el2.i386.rpm
d4d15e69b6f47c6dd511d0534ed8d29e  seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215  seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f  seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76  seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b  seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae  seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df  seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c  seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009  seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

ia64:
8be6a28953f2624ff8145b5572b01a75  seamonkey-1.0.9-0.7.el3.ia64.rpm
6e39f2fb35a9617855def0a06ab7440e  seamonkey-chat-1.0.9-0.7.el3.ia64.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
9189e9fb27cfe69d00f9fcf62cdf2b9e  seamonkey-debuginfo-1.0.9-0.7.el3.ia64.rpm
aa36d21ba81163ef79344216f8006507  seamonkey-devel-1.0.9-0.7.el3.ia64.rpm
2b63aa0603bde48c77b5e05dc1af5c18  seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm
1a6f45e9e0fee8b07e2e3cb5a36d83fe  seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm
03dacacb60b2c18bf4d6fc41113282fd  seamonkey-mail-1.0.9-0.7.el3.ia64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
f77b2452de18260129bd3265cdb74a4c  seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm
a212fc72072927ad79e2a7ec8aecad47  seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
c6c00be9a575eebdc8a9a4283bf334cb  seamonkey-nss-1.0.9-0.7.el3.ia64.rpm
3f2fcd5226a3a336fc2efbf5d5d72de6  seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm

ppc:
9f06f4b017ce794a62661f2d226e5f6d  seamonkey-1.0.9-0.7.el3.ppc.rpm
94b0d9b023a7b8aace535c8261dac660  seamonkey-chat-1.0.9-0.7.el3.ppc.rpm
2499d59268e5a347ca9092f685dfccae  seamonkey-debuginfo-1.0.9-0.7.el3.ppc.rpm
59869acb1545c01a67fff68d4ab6213b  seamonkey-devel-1.0.9-0.7.el3.ppc.rpm
184d2b93c025a846f193dfd0dd888c01  seamonkey-dom-inspector-1.0.9-0.7.el3.ppc.rpm
a9d20f962e7c566e3d51890390a1106b  seamonkey-js-debugger-1.0.9-0.7.el3.ppc.rpm
bb1d873e6fee7f569bb9e2f6904ed58a  seamonkey-mail-1.0.9-0.7.el3.ppc.rpm
fb1f98755d0ec3affab386ae9ee0a773  seamonkey-nspr-1.0.9-0.7.el3.ppc.rpm
5c559b4d1811d78441763b1872d9af01  seamonkey-nspr-devel-1.0.9-0.7.el3.ppc.rpm
b4c9042d7c8fdf50e60c03969ce12190  seamonkey-nss-1.0.9-0.7.el3.ppc.rpm
809a0b265917a9ee6a3e561fb948a1da  seamonkey-nss-devel-1.0.9-0.7.el3.ppc.rpm

s390:
36282ca3d6411f999bee90e4f0947085  seamonkey-1.0.9-0.7.el3.s390.rpm
bd033ab9385e56a889f96279ce43ca86  seamonkey-chat-1.0.9-0.7.el3.s390.rpm
ec25bbd557688233b4ba3f5accf7920b  seamonkey-debuginfo-1.0.9-0.7.el3.s390.rpm
0f527f6cd234d935d01532e16739c166  seamonkey-devel-1.0.9-0.7.el3.s390.rpm
bc41d511eaabc5eb10c08690e4a992c1  seamonkey-dom-inspector-1.0.9-0.7.el3.s390.rpm
1306372aeb98444223627d504113fd1b  seamonkey-js-debugger-1.0.9-0.7.el3.s390.rpm
f6f62f06d3f0e56851064beead86bd6a  seamonkey-mail-1.0.9-0.7.el3.s390.rpm
81008dbc23238018a70d6a8ee1ea6423  seamonkey-nspr-1.0.9-0.7.el3.s390.rpm
07c10a27b8139bf3810022013de301ec  seamonkey-nspr-devel-1.0.9-0.7.el3.s390.rpm
75a1aabce6c65129347f89b88988d443  seamonkey-nss-1.0.9-0.7.el3.s390.rpm
f05f47dddcca888988050470a88cf0ae  seamonkey-nss-devel-1.0.9-0.7.el3.s390.rpm

s390x:
3e4cb0f4aa5e53d797617342028e257f  seamonkey-1.0.9-0.7.el3.s390x.rpm
85acfc155d1c3d3ef16687e236e2f27c  seamonkey-chat-1.0.9-0.7.el3.s390x.rpm
ec25bbd557688233b4ba3f5accf7920b  seamonkey-debuginfo-1.0.9-0.7.el3.s390.rpm
5b721fbb6dec71e1a9daaec3dbde13bd  seamonkey-debuginfo-1.0.9-0.7.el3.s390x.rpm
d717d1d689bcd53388c8f0154f9a0147  seamonkey-devel-1.0.9-0.7.el3.s390x.rpm
5613f30426d70bbd3041f3bfb5f1e7fa  seamonkey-dom-inspector-1.0.9-0.7.el3.s390x.rpm
d20fe24f39f0de58a7e70882054e0220  seamonkey-js-debugger-1.0.9-0.7.el3.s390x.rpm
58e9820822ab881885b8d4fb3f4dcc82  seamonkey-mail-1.0.9-0.7.el3.s390x.rpm
81008dbc23238018a70d6a8ee1ea6423  seamonkey-nspr-1.0.9-0.7.el3.s390.rpm
e8812819ffb1cbe3fdc609c1854bdbc3  seamonkey-nspr-1.0.9-0.7.el3.s390x.rpm
19f2cc98bc6ffa857f760e6f0801b06e  seamonkey-nspr-devel-1.0.9-0.7.el3.s390x.rpm
75a1aabce6c65129347f89b88988d443  seamonkey-nss-1.0.9-0.7.el3.s390.rpm
4b6cbad6ce5f049f8d2ae312e0d298fb  seamonkey-nss-1.0.9-0.7.el3.s390x.rpm
8bf818c15daf8d332a33a7402a4222db  seamonkey-nss-devel-1.0.9-0.7.el3.s390x.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f  seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa  seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82  seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff  seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab  seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489  seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d  seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215  seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79  seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876  seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3  seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215  seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f  seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76  seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b  seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae  seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df  seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c  seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009  seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f  seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa  seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82  seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff  seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab  seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489  seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d  seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215  seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79  seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876  seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3  seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215  seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f  seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76  seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b  seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae  seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df  seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c  seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009  seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

ia64:
8be6a28953f2624ff8145b5572b01a75  seamonkey-1.0.9-0.7.el3.ia64.rpm
6e39f2fb35a9617855def0a06ab7440e  seamonkey-chat-1.0.9-0.7.el3.ia64.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
9189e9fb27cfe69d00f9fcf62cdf2b9e  seamonkey-debuginfo-1.0.9-0.7.el3.ia64.rpm
aa36d21ba81163ef79344216f8006507  seamonkey-devel-1.0.9-0.7.el3.ia64.rpm
2b63aa0603bde48c77b5e05dc1af5c18  seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm
1a6f45e9e0fee8b07e2e3cb5a36d83fe  seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm
03dacacb60b2c18bf4d6fc41113282fd  seamonkey-mail-1.0.9-0.7.el3.ia64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
f77b2452de18260129bd3265cdb74a4c  seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm
a212fc72072927ad79e2a7ec8aecad47  seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
c6c00be9a575eebdc8a9a4283bf334cb  seamonkey-nss-1.0.9-0.7.el3.ia64.rpm
3f2fcd5226a3a336fc2efbf5d5d72de6  seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f  seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa  seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82  seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff  seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab  seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489  seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d  seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215  seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79  seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876  seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3  seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/seamonkey-1.0.9-0.7.el3.src.rpm
150f676d49a99ce4f8447357b6be3215  seamonkey-1.0.9-0.7.el3.src.rpm

i386:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
2e2b9158351e44581b6d284e66ecf09f  seamonkey-chat-1.0.9-0.7.el3.i386.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
023fa64536ea661a42b90d617cc42c76  seamonkey-devel-1.0.9-0.7.el3.i386.rpm
469d47d79f36e02f07d172d15c77582b  seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm
5e63b9a65cb4bdce5d9f0dce2a36c7ae  seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm
2321d1af2e5bf03513074850723a66df  seamonkey-mail-1.0.9-0.7.el3.i386.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
a6a612150a333061c7cddaa46beb849c  seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
d8d95eceb819cc2232e649f125b65009  seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm

ia64:
8be6a28953f2624ff8145b5572b01a75  seamonkey-1.0.9-0.7.el3.ia64.rpm
6e39f2fb35a9617855def0a06ab7440e  seamonkey-chat-1.0.9-0.7.el3.ia64.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
9189e9fb27cfe69d00f9fcf62cdf2b9e  seamonkey-debuginfo-1.0.9-0.7.el3.ia64.rpm
aa36d21ba81163ef79344216f8006507  seamonkey-devel-1.0.9-0.7.el3.ia64.rpm
2b63aa0603bde48c77b5e05dc1af5c18  seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm
1a6f45e9e0fee8b07e2e3cb5a36d83fe  seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm
03dacacb60b2c18bf4d6fc41113282fd  seamonkey-mail-1.0.9-0.7.el3.ia64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
f77b2452de18260129bd3265cdb74a4c  seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm
a212fc72072927ad79e2a7ec8aecad47  seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
c6c00be9a575eebdc8a9a4283bf334cb  seamonkey-nss-1.0.9-0.7.el3.ia64.rpm
3f2fcd5226a3a336fc2efbf5d5d72de6  seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm

x86_64:
9a8aa961ed6f29720e15b09a5c4c38e1  seamonkey-1.0.9-0.7.el3.i386.rpm
d6de65c5743016d407c0115cf21b038f  seamonkey-1.0.9-0.7.el3.x86_64.rpm
8082ba52d40e7335f03faf90b66230fa  seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm
7ee13cf204109c619f0dabbc90e79ca4  seamonkey-debuginfo-1.0.9-0.7.el3.i386.rpm
463a350143c1beeb51995587a9c77a82  seamonkey-debuginfo-1.0.9-0.7.el3.x86_64.rpm
1b2e8979ea6bb9e7a4f8682ac36665ff  seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm
8e3fc5924d0072d054c9726c088d15ab  seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm
d79d123afcc1cb1837c0a0e045539489  seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm
03112e323fda6fc7b3ae0faa564fda9d  seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm
8e47f7229d9a3dc2f6b5e942f03d2c7a  seamonkey-nspr-1.0.9-0.7.el3.i386.rpm
7eedced44f310615dde442268c880215  seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm
69945ae848ea8b751ce0e56edfe99a79  seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm
c05c87ae811f0f3d8d12a853c4cd9bf5  seamonkey-nss-1.0.9-0.7.el3.i386.rpm
40c23b118b4ea4aa4f9740c6977d8876  seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm
b738e33b7bb6e412466167be226c54c3  seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888  seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0  seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14  seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3  seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346  seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451  seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d  seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5  seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e  seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6  seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd  seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4  seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236  seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441  seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981  seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170  seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939  seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab  seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d  seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b  seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

ppc:
edd71fd1f5ad9e90a1ef14e459bf5bb0  seamonkey-1.0.9-7.el4.ppc.rpm
c9c79d49384e4e7a7a7e5d79dd73c58f  seamonkey-chat-1.0.9-7.el4.ppc.rpm
92e33c7b57f0c41093cbdcf2e6f5e18b  seamonkey-debuginfo-1.0.9-7.el4.ppc.rpm
3eef3918f8daf22350dee721cc1fc1d1  seamonkey-devel-1.0.9-7.el4.ppc.rpm
099a618f92e2c08f9d9684af90ca067c  seamonkey-dom-inspector-1.0.9-7.el4.ppc.rpm
f8232000a4908a199862f9845571d696  seamonkey-js-debugger-1.0.9-7.el4.ppc.rpm
b82e0c39e6e8648f0107327ca5e78179  seamonkey-mail-1.0.9-7.el4.ppc.rpm
f8506288600a1de7d91ea423a53c0054  seamonkey-nspr-1.0.9-7.el4.ppc.rpm
32b69e1ce9dd96c5dd39ab8f9c55ae7e  seamonkey-nspr-devel-1.0.9-7.el4.ppc.rpm
fa9eeb95ba336ad8b035f7fae9fd4597  seamonkey-nss-1.0.9-7.el4.ppc.rpm
8a85c746327b9f138a5424f018a55fe5  seamonkey-nss-devel-1.0.9-7.el4.ppc.rpm

s390:
73a4c5517db860b248ec9459a2b88428  seamonkey-1.0.9-7.el4.s390.rpm
9f3c75c20f418d91058f2803a359f8aa  seamonkey-chat-1.0.9-7.el4.s390.rpm
6cae34b1c3ba6f51e8d1fdd85490c295  seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
8a2488917d8dde37d6a5d93d7597fed7  seamonkey-devel-1.0.9-7.el4.s390.rpm
b48e87dd6831c127d15823d832ee5b8f  seamonkey-dom-inspector-1.0.9-7.el4.s390.rpm
6e564e76f8d4f9cc1d6d8a4491d8b2e3  seamonkey-js-debugger-1.0.9-7.el4.s390.rpm
5bb39f2e9c02aaaff512f2f0aff30351  seamonkey-mail-1.0.9-7.el4.s390.rpm
4451abdc42ae4e2121f3e3969cd461a7  seamonkey-nspr-1.0.9-7.el4.s390.rpm
4f6cf44905f11ead9035d233dacae82f  seamonkey-nspr-devel-1.0.9-7.el4.s390.rpm
d198068d0c9dd65e0ca4612b64e49f99  seamonkey-nss-1.0.9-7.el4.s390.rpm
c17632df25d9b233a359e5b4cbf6abb8  seamonkey-nss-devel-1.0.9-7.el4.s390.rpm

s390x:
e4cdc119350f6bfabf3a80ac75d14033  seamonkey-1.0.9-7.el4.s390x.rpm
2008d67722c5e10ddd10a8640cfcd75a  seamonkey-chat-1.0.9-7.el4.s390x.rpm
6cae34b1c3ba6f51e8d1fdd85490c295  seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
04dc9f6a90318a823f789c0895282e6f  seamonkey-debuginfo-1.0.9-7.el4.s390x.rpm
99c4cb0b3300c9fbd9f6fd1130fac9d4  seamonkey-devel-1.0.9-7.el4.s390x.rpm
bc5633a34344f07960e5a94edad7884c  seamonkey-dom-inspector-1.0.9-7.el4.s390x.rpm
67cebbb3a2986327a23311726ff74b5c  seamonkey-js-debugger-1.0.9-7.el4.s390x.rpm
51d1f8641f826715ae950ab9dc792e05  seamonkey-mail-1.0.9-7.el4.s390x.rpm
4451abdc42ae4e2121f3e3969cd461a7  seamonkey-nspr-1.0.9-7.el4.s390.rpm
3940355e04292699a3aa405571a6f7ac  seamonkey-nspr-1.0.9-7.el4.s390x.rpm
80cbaae8b3452b62dbf19d39a335e04b  seamonkey-nspr-devel-1.0.9-7.el4.s390x.rpm
d198068d0c9dd65e0ca4612b64e49f99  seamonkey-nss-1.0.9-7.el4.s390.rpm
6a6ef467a6db5e69e59f19ea795486e6  seamonkey-nss-1.0.9-7.el4.s390x.rpm
54499109deaf5d12c22fe4ad1f418970  seamonkey-nss-devel-1.0.9-7.el4.s390x.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155  seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3  seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745  seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc  seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02  seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1  seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7  seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316  seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52  seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6  seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53  seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux AS version 4.5.z:

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4AS-4.5.z/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888  seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0  seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14  seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3  seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346  seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451  seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d  seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5  seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e  seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6  seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd  seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4  seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236  seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441  seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981  seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170  seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939  seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab  seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d  seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b  seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

ppc:
edd71fd1f5ad9e90a1ef14e459bf5bb0  seamonkey-1.0.9-7.el4.ppc.rpm
c9c79d49384e4e7a7a7e5d79dd73c58f  seamonkey-chat-1.0.9-7.el4.ppc.rpm
92e33c7b57f0c41093cbdcf2e6f5e18b  seamonkey-debuginfo-1.0.9-7.el4.ppc.rpm
3eef3918f8daf22350dee721cc1fc1d1  seamonkey-devel-1.0.9-7.el4.ppc.rpm
099a618f92e2c08f9d9684af90ca067c  seamonkey-dom-inspector-1.0.9-7.el4.ppc.rpm
f8232000a4908a199862f9845571d696  seamonkey-js-debugger-1.0.9-7.el4.ppc.rpm
b82e0c39e6e8648f0107327ca5e78179  seamonkey-mail-1.0.9-7.el4.ppc.rpm
f8506288600a1de7d91ea423a53c0054  seamonkey-nspr-1.0.9-7.el4.ppc.rpm
32b69e1ce9dd96c5dd39ab8f9c55ae7e  seamonkey-nspr-devel-1.0.9-7.el4.ppc.rpm
fa9eeb95ba336ad8b035f7fae9fd4597  seamonkey-nss-1.0.9-7.el4.ppc.rpm
8a85c746327b9f138a5424f018a55fe5  seamonkey-nss-devel-1.0.9-7.el4.ppc.rpm

s390:
73a4c5517db860b248ec9459a2b88428  seamonkey-1.0.9-7.el4.s390.rpm
9f3c75c20f418d91058f2803a359f8aa  seamonkey-chat-1.0.9-7.el4.s390.rpm
6cae34b1c3ba6f51e8d1fdd85490c295  seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
8a2488917d8dde37d6a5d93d7597fed7  seamonkey-devel-1.0.9-7.el4.s390.rpm
b48e87dd6831c127d15823d832ee5b8f  seamonkey-dom-inspector-1.0.9-7.el4.s390.rpm
6e564e76f8d4f9cc1d6d8a4491d8b2e3  seamonkey-js-debugger-1.0.9-7.el4.s390.rpm
5bb39f2e9c02aaaff512f2f0aff30351  seamonkey-mail-1.0.9-7.el4.s390.rpm
4451abdc42ae4e2121f3e3969cd461a7  seamonkey-nspr-1.0.9-7.el4.s390.rpm
4f6cf44905f11ead9035d233dacae82f  seamonkey-nspr-devel-1.0.9-7.el4.s390.rpm
d198068d0c9dd65e0ca4612b64e49f99  seamonkey-nss-1.0.9-7.el4.s390.rpm
c17632df25d9b233a359e5b4cbf6abb8  seamonkey-nss-devel-1.0.9-7.el4.s390.rpm

s390x:
e4cdc119350f6bfabf3a80ac75d14033  seamonkey-1.0.9-7.el4.s390x.rpm
2008d67722c5e10ddd10a8640cfcd75a  seamonkey-chat-1.0.9-7.el4.s390x.rpm
6cae34b1c3ba6f51e8d1fdd85490c295  seamonkey-debuginfo-1.0.9-7.el4.s390.rpm
04dc9f6a90318a823f789c0895282e6f  seamonkey-debuginfo-1.0.9-7.el4.s390x.rpm
99c4cb0b3300c9fbd9f6fd1130fac9d4  seamonkey-devel-1.0.9-7.el4.s390x.rpm
bc5633a34344f07960e5a94edad7884c  seamonkey-dom-inspector-1.0.9-7.el4.s390x.rpm
67cebbb3a2986327a23311726ff74b5c  seamonkey-js-debugger-1.0.9-7.el4.s390x.rpm
51d1f8641f826715ae950ab9dc792e05  seamonkey-mail-1.0.9-7.el4.s390x.rpm
4451abdc42ae4e2121f3e3969cd461a7  seamonkey-nspr-1.0.9-7.el4.s390.rpm
3940355e04292699a3aa405571a6f7ac  seamonkey-nspr-1.0.9-7.el4.s390x.rpm
80cbaae8b3452b62dbf19d39a335e04b  seamonkey-nspr-devel-1.0.9-7.el4.s390x.rpm
d198068d0c9dd65e0ca4612b64e49f99  seamonkey-nss-1.0.9-7.el4.s390.rpm
6a6ef467a6db5e69e59f19ea795486e6  seamonkey-nss-1.0.9-7.el4.s390x.rpm
54499109deaf5d12c22fe4ad1f418970  seamonkey-nss-devel-1.0.9-7.el4.s390x.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155  seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3  seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745  seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc  seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02  seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1  seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7  seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316  seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52  seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6  seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53  seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888  seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0  seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14  seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3  seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346  seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451  seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d  seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5  seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e  seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155  seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3  seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745  seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc  seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02  seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1  seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7  seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316  seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52  seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6  seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53  seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888  seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0  seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14  seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3  seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346  seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451  seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d  seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5  seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e  seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6  seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd  seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4  seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236  seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441  seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981  seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170  seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939  seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab  seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d  seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b  seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155  seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3  seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745  seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc  seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02  seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1  seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7  seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316  seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52  seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6  seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53  seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4.5.z:

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/4ES-4.5.z/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888  seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0  seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14  seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3  seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346  seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451  seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d  seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5  seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e  seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6  seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd  seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4  seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236  seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441  seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981  seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170  seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939  seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab  seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d  seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b  seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155  seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3  seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745  seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc  seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02  seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1  seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7  seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316  seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52  seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6  seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53  seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/seamonkey-1.0.9-7.el4.src.rpm
47abeb1d691c037289a305f68cb5d888  seamonkey-1.0.9-7.el4.src.rpm

i386:
e9222124bb89f2de3a904208cb34c8e0  seamonkey-1.0.9-7.el4.i386.rpm
b44cbbb7a1631a7fdf4288d34fa71f14  seamonkey-chat-1.0.9-7.el4.i386.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
b5504b4165127439ba8e460899b8b1d3  seamonkey-devel-1.0.9-7.el4.i386.rpm
6bae7094fa87982a9231fdcf22920346  seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm
0fbd54693df4d2ac8888969c85c99451  seamonkey-js-debugger-1.0.9-7.el4.i386.rpm
bca8b93bd3e74b42ea943d86c7433f8d  seamonkey-mail-1.0.9-7.el4.i386.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
99da2ce21bc01b326fb53d2b79c0aee5  seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
088ff97238a854d56898568ecbab941e  seamonkey-nss-devel-1.0.9-7.el4.i386.rpm

ia64:
28ebd79e0b957b9ec2e9b3c3ac2d14d6  seamonkey-1.0.9-7.el4.ia64.rpm
2a5b9da8230c99feaca4c4d7455638fd  seamonkey-chat-1.0.9-7.el4.ia64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
9ef63a1082922d57eafa088fca5d6fc4  seamonkey-debuginfo-1.0.9-7.el4.ia64.rpm
b428dfe7791042260b504028a8219236  seamonkey-devel-1.0.9-7.el4.ia64.rpm
6ed126b272899a2729ad910d3be60441  seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm
b3dc9681f3c1c66db0ee3d6bef61d981  seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm
a9126241150cd85689814286ed3be170  seamonkey-mail-1.0.9-7.el4.ia64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
db627f13d5b21b9c1031dc8dc3fbe939  seamonkey-nspr-1.0.9-7.el4.ia64.rpm
ef13cb9266d3faf696f52c23dd70c2ab  seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
35ccf51f5c8bc793730518358e271b8d  seamonkey-nss-1.0.9-7.el4.ia64.rpm
ae24ebad82cb8e3aba365cdeb691bb9b  seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm

x86_64:
1a85db50a21bb776e02e5f54fee39155  seamonkey-1.0.9-7.el4.x86_64.rpm
b2d3af3131203e15517bf09234e489a3  seamonkey-chat-1.0.9-7.el4.x86_64.rpm
b7b6231b38b6c00dd5acec3106072cee  seamonkey-debuginfo-1.0.9-7.el4.i386.rpm
f4e88589ac6cef8f4ae5c539cf422745  seamonkey-debuginfo-1.0.9-7.el4.x86_64.rpm
26c33791fceb829d618eb6b5e58e04bc  seamonkey-devel-1.0.9-7.el4.x86_64.rpm
e1cab447d8a9120f9b416eddc8f77f02  seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm
d5c75288b67fd1c55050f91ad3ac18a1  seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm
26dd4d7355ea70910548715ceb2ed6b7  seamonkey-mail-1.0.9-7.el4.x86_64.rpm
15f401773011f8a7de27028ad7a0a5e2  seamonkey-nspr-1.0.9-7.el4.i386.rpm
75a13cd6e619c82786ca6ec45020c316  seamonkey-nspr-1.0.9-7.el4.x86_64.rpm
33d5448b121102620e7fbc9c83b35c52  seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm
7b25dfcc60d88a2c4a7c331293a7736d  seamonkey-nss-1.0.9-7.el4.i386.rpm
46129da9524faf23b46ea9f907716fe6  seamonkey-nss-1.0.9-7.el4.x86_64.rpm
a6fdac50cc604c70077848c58f87aa53  seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHS1j1XlSAg2UNWIIRAsIlAKCdFilsXwB49mWmnCKWVWEq41THzQCfRb1W
iWyOYuIwT4D1SsBFHznlBZg=
=yki0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR0tuiSh9+71yA2DNAQKbRwP/d20V8CIhQTwX4a+GjIeg9JMdr97FrXmK
BKu+GjbowjJdPsbJTqTICjHL9xbdhtMk9B528p2JJGGGG17L5djhNgJ/ULm998T3
3irzCS+hJrQB5ScQKn0HI6WPXivWaXFPaI+vAgi5TRHt6CX94sI5Z0ErJATO3kKH
AO16iDejm40=
=ded5
-----END PGP SIGNATURE-----