Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in seamonkey
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in seamonkey
ID: RHSA-2007:0402-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 31. Mai 2007, 05:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2867
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2868
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2869
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2871
Applikationen: Mozilla SeaMonkey

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Critical: seamonkey security update
Advisory ID: RHSA-2007:0402-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0402.html
Issue date: 2007-05-30
Updated on: 2007-05-30
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-1362 CVE-2007-1562 CVE-2007-1558
CVE-2007-2867 CVE-2007-2868 CVE-2007-2869
CVE-2007-2870 CVE-2007-2871
- ---------------------------------------------------------------------

1. Summary:

Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.

Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as
the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)

A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary port-scan
of machines behind a user's firewall. (CVE-2007-1562)

Several denial of service flaws were found in the way SeaMonkey handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent SeaMonkey from
functioning properly. (CVE-2007-1362, CVE-2007-2869)

A flaw was found in the way SeaMonkey processed certain APOP authentication
requests. By sending certain responses when SeaMonkey attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)

A flaw was found in the way SeaMonkey handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)

A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)

Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.9 that corrects these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

241672 - CVE-2007-1362 Miltiple Seamonkey flaws (CVE-2007-1562, CVE-2007-1558,
CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
seamonkey-1.0.9-0.1.el2.src.rpm
ead2a9de39c0c6a7feafe38a5ba9541e seamonkey-1.0.9-0.1.el2.src.rpm

i386:
6f45c6b0f42c2c4b676f58096acbcf62 seamonkey-1.0.9-0.1.el2.i386.rpm
22d1f6a6a22ee7f78fec7e67c7537225 seamonkey-chat-1.0.9-0.1.el2.i386.rpm
a05772c008d566d683294e41d6907771 seamonkey-devel-1.0.9-0.1.el2.i386.rpm
7c90c78eada37c5da43f65e8a94b2242
seamonkey-dom-inspector-1.0.9-0.1.el2.i386.rpm
9f78062c5b9d10922a90ba64d071b76a seamonkey-js-debugger-1.0.9-0.1.el2.i386.rpm
3be7e1b0aec804eb8ba3495fbbb2bd6b seamonkey-mail-1.0.9-0.1.el2.i386.rpm
5391fdcfd7fbf39a2b269b8d62f17157 seamonkey-nspr-1.0.9-0.1.el2.i386.rpm
1dac1c0c5c84676cbe7d0c358bc06a03 seamonkey-nspr-devel-1.0.9-0.1.el2.i386.rpm
a1fdd80450ce09889ace8aa142fe2efe seamonkey-nss-1.0.9-0.1.el2.i386.rpm
5e58371212aa9340394eed0ca42b8866 seamonkey-nss-devel-1.0.9-0.1.el2.i386.rpm

ia64:
b058abffb423fbf37ecc2cf0ceffe743 seamonkey-1.0.9-0.1.el2.ia64.rpm
fedeb209722d7969b8e938ee1777213c seamonkey-chat-1.0.9-0.1.el2.ia64.rpm
85ffeeefa49d2fb5002fdcbc183db553 seamonkey-devel-1.0.9-0.1.el2.ia64.rpm
d6ee0792950ad3ec1ec97d2830a112fa
seamonkey-dom-inspector-1.0.9-0.1.el2.ia64.rpm
8fb2e68019ef97ad4d4e84945db794a3 seamonkey-js-debugger-1.0.9-0.1.el2.ia64.rpm
fc20837e226fb3c8c302c093ac73d689 seamonkey-mail-1.0.9-0.1.el2.ia64.rpm
b1f57b5043e0ac3595845f304ad3a645 seamonkey-nspr-1.0.9-0.1.el2.ia64.rpm
7cd3ef932a336907d08bd78991f896c9 seamonkey-nspr-devel-1.0.9-0.1.el2.ia64.rpm
2d711d5c5bcc460c3594a19276e88ccb seamonkey-nss-1.0.9-0.1.el2.ia64.rpm
10a0883e93561081c6ae505243bad4c8 seamonkey-nss-devel-1.0.9-0.1.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
seamonkey-1.0.9-0.1.el2.src.rpm
ead2a9de39c0c6a7feafe38a5ba9541e seamonkey-1.0.9-0.1.el2.src.rpm

ia64:
b058abffb423fbf37ecc2cf0ceffe743 seamonkey-1.0.9-0.1.el2.ia64.rpm
fedeb209722d7969b8e938ee1777213c seamonkey-chat-1.0.9-0.1.el2.ia64.rpm
85ffeeefa49d2fb5002fdcbc183db553 seamonkey-devel-1.0.9-0.1.el2.ia64.rpm
d6ee0792950ad3ec1ec97d2830a112fa
seamonkey-dom-inspector-1.0.9-0.1.el2.ia64.rpm
8fb2e68019ef97ad4d4e84945db794a3 seamonkey-js-debugger-1.0.9-0.1.el2.ia64.rpm
fc20837e226fb3c8c302c093ac73d689 seamonkey-mail-1.0.9-0.1.el2.ia64.rpm
b1f57b5043e0ac3595845f304ad3a645 seamonkey-nspr-1.0.9-0.1.el2.ia64.rpm
7cd3ef932a336907d08bd78991f896c9 seamonkey-nspr-devel-1.0.9-0.1.el2.ia64.rpm
2d711d5c5bcc460c3594a19276e88ccb seamonkey-nss-1.0.9-0.1.el2.ia64.rpm
10a0883e93561081c6ae505243bad4c8 seamonkey-nss-devel-1.0.9-0.1.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
seamonkey-1.0.9-0.1.el2.src.rpm
ead2a9de39c0c6a7feafe38a5ba9541e seamonkey-1.0.9-0.1.el2.src.rpm

i386:
6f45c6b0f42c2c4b676f58096acbcf62 seamonkey-1.0.9-0.1.el2.i386.rpm
22d1f6a6a22ee7f78fec7e67c7537225 seamonkey-chat-1.0.9-0.1.el2.i386.rpm
a05772c008d566d683294e41d6907771 seamonkey-devel-1.0.9-0.1.el2.i386.rpm
7c90c78eada37c5da43f65e8a94b2242
seamonkey-dom-inspector-1.0.9-0.1.el2.i386.rpm
9f78062c5b9d10922a90ba64d071b76a seamonkey-js-debugger-1.0.9-0.1.el2.i386.rpm
3be7e1b0aec804eb8ba3495fbbb2bd6b seamonkey-mail-1.0.9-0.1.el2.i386.rpm
5391fdcfd7fbf39a2b269b8d62f17157 seamonkey-nspr-1.0.9-0.1.el2.i386.rpm
1dac1c0c5c84676cbe7d0c358bc06a03 seamonkey-nspr-devel-1.0.9-0.1.el2.i386.rpm
a1fdd80450ce09889ace8aa142fe2efe seamonkey-nss-1.0.9-0.1.el2.i386.rpm
5e58371212aa9340394eed0ca42b8866 seamonkey-nss-devel-1.0.9-0.1.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
seamonkey-1.0.9-0.1.el2.src.rpm
ead2a9de39c0c6a7feafe38a5ba9541e seamonkey-1.0.9-0.1.el2.src.rpm

i386:
6f45c6b0f42c2c4b676f58096acbcf62 seamonkey-1.0.9-0.1.el2.i386.rpm
22d1f6a6a22ee7f78fec7e67c7537225 seamonkey-chat-1.0.9-0.1.el2.i386.rpm
a05772c008d566d683294e41d6907771 seamonkey-devel-1.0.9-0.1.el2.i386.rpm
7c90c78eada37c5da43f65e8a94b2242
seamonkey-dom-inspector-1.0.9-0.1.el2.i386.rpm
9f78062c5b9d10922a90ba64d071b76a seamonkey-js-debugger-1.0.9-0.1.el2.i386.rpm
3be7e1b0aec804eb8ba3495fbbb2bd6b seamonkey-mail-1.0.9-0.1.el2.i386.rpm
5391fdcfd7fbf39a2b269b8d62f17157 seamonkey-nspr-1.0.9-0.1.el2.i386.rpm
1dac1c0c5c84676cbe7d0c358bc06a03 seamonkey-nspr-devel-1.0.9-0.1.el2.i386.rpm
a1fdd80450ce09889ace8aa142fe2efe seamonkey-nss-1.0.9-0.1.el2.i386.rpm
5e58371212aa9340394eed0ca42b8866 seamonkey-nss-devel-1.0.9-0.1.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
seamonkey-1.0.9-0.1.el3.src.rpm
7cc03b16f3522ee1edf69960a84a3c93 seamonkey-1.0.9-0.1.el3.src.rpm

i386:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
5ed599514b1e189b1fd99c45171d3c1c seamonkey-chat-1.0.9-0.1.el3.i386.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
fbb07411d1e6bb7ec0565d4ae5f4e7be seamonkey-devel-1.0.9-0.1.el3.i386.rpm
bc6255d8458420a5be2f8f18a115bf7e
seamonkey-dom-inspector-1.0.9-0.1.el3.i386.rpm
b9b68bbfa76e042ae3f54660f932b1d1 seamonkey-js-debugger-1.0.9-0.1.el3.i386.rpm
49afc7543ef1ea5c417ce85145e767c8 seamonkey-mail-1.0.9-0.1.el3.i386.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
d3e22f9a4058f9d413a202928c9ce0ed seamonkey-nspr-devel-1.0.9-0.1.el3.i386.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
56732950988efb49f0c449fb06abb379 seamonkey-nss-devel-1.0.9-0.1.el3.i386.rpm

ia64:
cecedb1a387ed0497e4c47ee8757a0a2 seamonkey-1.0.9-0.1.el3.ia64.rpm
5246d1dc7afdde6ece5bceab95d9e6cf seamonkey-chat-1.0.9-0.1.el3.ia64.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
c310e700041eff783a57f0b69a0acd03 seamonkey-debuginfo-1.0.9-0.1.el3.ia64.rpm
11d81b92e8ca1a61e017c839e8babf78 seamonkey-devel-1.0.9-0.1.el3.ia64.rpm
da0c5ecc4eb04ab06b854a79f0393b69
seamonkey-dom-inspector-1.0.9-0.1.el3.ia64.rpm
76729cbf125f5e9d043fa91c99fe76ee seamonkey-js-debugger-1.0.9-0.1.el3.ia64.rpm
6b9d749deca3d811ba02629069d90a24 seamonkey-mail-1.0.9-0.1.el3.ia64.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
74b8459f921380ede67dd4c077c590ec seamonkey-nspr-1.0.9-0.1.el3.ia64.rpm
7d69bfe1ac7a1373da08e9ea5b8e98dc seamonkey-nspr-devel-1.0.9-0.1.el3.ia64.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
fe5685d8cde1a893707392585d44174e seamonkey-nss-1.0.9-0.1.el3.ia64.rpm
977aebaa5f8993cf1cc2a2305ded404c seamonkey-nss-devel-1.0.9-0.1.el3.ia64.rpm

ppc:
addddb74ab0377f5f8d4a1694a568cb9 seamonkey-1.0.9-0.1.el3.ppc.rpm
94e2030740e0b43763fa2b40f0973fc1 seamonkey-chat-1.0.9-0.1.el3.ppc.rpm
f794ba3dd81cbaa5ed233f44bb29f168 seamonkey-debuginfo-1.0.9-0.1.el3.ppc.rpm
7265787dd39373d5d84d176d2dca345e seamonkey-devel-1.0.9-0.1.el3.ppc.rpm
830e54be7de88cdf1ab3c4eddc8b4e1b seamonkey-dom-inspector-1.0.9-0.1.el3.ppc.rpm
17102ff19ef28481633a9a6b70d93882 seamonkey-js-debugger-1.0.9-0.1.el3.ppc.rpm
67c2ef4fb1eb9936522ec6d603f45331 seamonkey-mail-1.0.9-0.1.el3.ppc.rpm
9428f95845576d099b7715c653dab60d seamonkey-nspr-1.0.9-0.1.el3.ppc.rpm
ef8b04e2b3dfc572712db0de609439d2 seamonkey-nspr-devel-1.0.9-0.1.el3.ppc.rpm
2b780c8232fb36641dccb45834b3c050 seamonkey-nss-1.0.9-0.1.el3.ppc.rpm
87d0ab5b4afb6758912565a8ea5f7fbe seamonkey-nss-devel-1.0.9-0.1.el3.ppc.rpm

s390:
b333c04e58b569c5882533c9e353d969 seamonkey-1.0.9-0.1.el3.s390.rpm
eb1ad5204d18577874d4396875701253 seamonkey-chat-1.0.9-0.1.el3.s390.rpm
c8ba513347bb10091196a1e7f972d448 seamonkey-debuginfo-1.0.9-0.1.el3.s390.rpm
4b7de3a39ad6bc9841b6fe262ea4a8ef seamonkey-devel-1.0.9-0.1.el3.s390.rpm
07f8e20acb9701a1047eaf36856937e9
seamonkey-dom-inspector-1.0.9-0.1.el3.s390.rpm
704ae801cf07dee74eaedcf8cc82c3fd seamonkey-js-debugger-1.0.9-0.1.el3.s390.rpm
5e8012af146fec2a5f0d797beab803eb seamonkey-mail-1.0.9-0.1.el3.s390.rpm
a5b724e801783add33ff27cad0d932f0 seamonkey-nspr-1.0.9-0.1.el3.s390.rpm
861f544987c3d2ce015a4e6fbfb12619 seamonkey-nspr-devel-1.0.9-0.1.el3.s390.rpm
6e254aa0da4dda7e8f7d64fb0b3842a8 seamonkey-nss-1.0.9-0.1.el3.s390.rpm
f7282a19a9ada9e5502982b57a322d28 seamonkey-nss-devel-1.0.9-0.1.el3.s390.rpm

s390x:
13ad22dc8f7f339e67c58a02346cad7f seamonkey-1.0.9-0.1.el3.s390x.rpm
06ba127f2636bf1cbe66c1025f702505 seamonkey-chat-1.0.9-0.1.el3.s390x.rpm
c8ba513347bb10091196a1e7f972d448 seamonkey-debuginfo-1.0.9-0.1.el3.s390.rpm
c18b86df6d9bc09ee77e695d33000a8c seamonkey-debuginfo-1.0.9-0.1.el3.s390x.rpm
912a3d2be3745f81e8260de6154ce818 seamonkey-devel-1.0.9-0.1.el3.s390x.rpm
13e92d6b9488b80daa2de4559b6da70d
seamonkey-dom-inspector-1.0.9-0.1.el3.s390x.rpm
9498c647543cb647c1a611388bd80877 seamonkey-js-debugger-1.0.9-0.1.el3.s390x.rpm
c872478a6323cb7741018e98d04f4ce0 seamonkey-mail-1.0.9-0.1.el3.s390x.rpm
a5b724e801783add33ff27cad0d932f0 seamonkey-nspr-1.0.9-0.1.el3.s390.rpm
cddf8900a119c42a7e3c8ba700a30eca seamonkey-nspr-1.0.9-0.1.el3.s390x.rpm
c2d201ffb7ff01f18b3659c2261d9605 seamonkey-nspr-devel-1.0.9-0.1.el3.s390x.rpm
6e254aa0da4dda7e8f7d64fb0b3842a8 seamonkey-nss-1.0.9-0.1.el3.s390.rpm
50e237b1b1dbefa7c37f0954e69ee430 seamonkey-nss-1.0.9-0.1.el3.s390x.rpm
e2ffcc1f674a5ca6a21c5b5e444d58a7 seamonkey-nss-devel-1.0.9-0.1.el3.s390x.rpm

x86_64:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
47467717e1846061c2e3574ac0d6dae2 seamonkey-1.0.9-0.1.el3.x86_64.rpm
8e1dfbae612fe92bc1307cbd32868d07 seamonkey-chat-1.0.9-0.1.el3.x86_64.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
3f3eaef152ead60b41bd9269b5ef6427 seamonkey-debuginfo-1.0.9-0.1.el3.x86_64.rpm
53317006c90b482490cf061114a131d4 seamonkey-devel-1.0.9-0.1.el3.x86_64.rpm
09ed5d3f2d2d913382e06e60f365549b
seamonkey-dom-inspector-1.0.9-0.1.el3.x86_64.rpm
9b7ee75e2f1f06bd3ec38421bde59f85
seamonkey-js-debugger-1.0.9-0.1.el3.x86_64.rpm
e7d973f145c5538dd2937166dcbdedf0 seamonkey-mail-1.0.9-0.1.el3.x86_64.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
99e333d52be135659d6d89bf877af8a7 seamonkey-nspr-1.0.9-0.1.el3.x86_64.rpm
9ec50cc2578e5d5e99bca82b64ba825c seamonkey-nspr-devel-1.0.9-0.1.el3.x86_64.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
712d883020aec4dddf047a030a6401aa seamonkey-nss-1.0.9-0.1.el3.x86_64.rpm
6d09cbcc500ea9c20ebdf6c7b46c465e seamonkey-nss-devel-1.0.9-0.1.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
seamonkey-1.0.9-0.1.el3.src.rpm
7cc03b16f3522ee1edf69960a84a3c93 seamonkey-1.0.9-0.1.el3.src.rpm

i386:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
5ed599514b1e189b1fd99c45171d3c1c seamonkey-chat-1.0.9-0.1.el3.i386.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
fbb07411d1e6bb7ec0565d4ae5f4e7be seamonkey-devel-1.0.9-0.1.el3.i386.rpm
bc6255d8458420a5be2f8f18a115bf7e
seamonkey-dom-inspector-1.0.9-0.1.el3.i386.rpm
b9b68bbfa76e042ae3f54660f932b1d1 seamonkey-js-debugger-1.0.9-0.1.el3.i386.rpm
49afc7543ef1ea5c417ce85145e767c8 seamonkey-mail-1.0.9-0.1.el3.i386.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
d3e22f9a4058f9d413a202928c9ce0ed seamonkey-nspr-devel-1.0.9-0.1.el3.i386.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
56732950988efb49f0c449fb06abb379 seamonkey-nss-devel-1.0.9-0.1.el3.i386.rpm

x86_64:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
47467717e1846061c2e3574ac0d6dae2 seamonkey-1.0.9-0.1.el3.x86_64.rpm
8e1dfbae612fe92bc1307cbd32868d07 seamonkey-chat-1.0.9-0.1.el3.x86_64.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
3f3eaef152ead60b41bd9269b5ef6427 seamonkey-debuginfo-1.0.9-0.1.el3.x86_64.rpm
53317006c90b482490cf061114a131d4 seamonkey-devel-1.0.9-0.1.el3.x86_64.rpm
09ed5d3f2d2d913382e06e60f365549b
seamonkey-dom-inspector-1.0.9-0.1.el3.x86_64.rpm
9b7ee75e2f1f06bd3ec38421bde59f85
seamonkey-js-debugger-1.0.9-0.1.el3.x86_64.rpm
e7d973f145c5538dd2937166dcbdedf0 seamonkey-mail-1.0.9-0.1.el3.x86_64.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
99e333d52be135659d6d89bf877af8a7 seamonkey-nspr-1.0.9-0.1.el3.x86_64.rpm
9ec50cc2578e5d5e99bca82b64ba825c seamonkey-nspr-devel-1.0.9-0.1.el3.x86_64.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
712d883020aec4dddf047a030a6401aa seamonkey-nss-1.0.9-0.1.el3.x86_64.rpm
6d09cbcc500ea9c20ebdf6c7b46c465e seamonkey-nss-devel-1.0.9-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
seamonkey-1.0.9-0.1.el3.src.rpm
7cc03b16f3522ee1edf69960a84a3c93 seamonkey-1.0.9-0.1.el3.src.rpm

i386:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
5ed599514b1e189b1fd99c45171d3c1c seamonkey-chat-1.0.9-0.1.el3.i386.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
fbb07411d1e6bb7ec0565d4ae5f4e7be seamonkey-devel-1.0.9-0.1.el3.i386.rpm
bc6255d8458420a5be2f8f18a115bf7e
seamonkey-dom-inspector-1.0.9-0.1.el3.i386.rpm
b9b68bbfa76e042ae3f54660f932b1d1 seamonkey-js-debugger-1.0.9-0.1.el3.i386.rpm
49afc7543ef1ea5c417ce85145e767c8 seamonkey-mail-1.0.9-0.1.el3.i386.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
d3e22f9a4058f9d413a202928c9ce0ed seamonkey-nspr-devel-1.0.9-0.1.el3.i386.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
56732950988efb49f0c449fb06abb379 seamonkey-nss-devel-1.0.9-0.1.el3.i386.rpm

ia64:
cecedb1a387ed0497e4c47ee8757a0a2 seamonkey-1.0.9-0.1.el3.ia64.rpm
5246d1dc7afdde6ece5bceab95d9e6cf seamonkey-chat-1.0.9-0.1.el3.ia64.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
c310e700041eff783a57f0b69a0acd03 seamonkey-debuginfo-1.0.9-0.1.el3.ia64.rpm
11d81b92e8ca1a61e017c839e8babf78 seamonkey-devel-1.0.9-0.1.el3.ia64.rpm
da0c5ecc4eb04ab06b854a79f0393b69
seamonkey-dom-inspector-1.0.9-0.1.el3.ia64.rpm
76729cbf125f5e9d043fa91c99fe76ee seamonkey-js-debugger-1.0.9-0.1.el3.ia64.rpm
6b9d749deca3d811ba02629069d90a24 seamonkey-mail-1.0.9-0.1.el3.ia64.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
74b8459f921380ede67dd4c077c590ec seamonkey-nspr-1.0.9-0.1.el3.ia64.rpm
7d69bfe1ac7a1373da08e9ea5b8e98dc seamonkey-nspr-devel-1.0.9-0.1.el3.ia64.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
fe5685d8cde1a893707392585d44174e seamonkey-nss-1.0.9-0.1.el3.ia64.rpm
977aebaa5f8993cf1cc2a2305ded404c seamonkey-nss-devel-1.0.9-0.1.el3.ia64.rpm

x86_64:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
47467717e1846061c2e3574ac0d6dae2 seamonkey-1.0.9-0.1.el3.x86_64.rpm
8e1dfbae612fe92bc1307cbd32868d07 seamonkey-chat-1.0.9-0.1.el3.x86_64.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
3f3eaef152ead60b41bd9269b5ef6427 seamonkey-debuginfo-1.0.9-0.1.el3.x86_64.rpm
53317006c90b482490cf061114a131d4 seamonkey-devel-1.0.9-0.1.el3.x86_64.rpm
09ed5d3f2d2d913382e06e60f365549b
seamonkey-dom-inspector-1.0.9-0.1.el3.x86_64.rpm
9b7ee75e2f1f06bd3ec38421bde59f85
seamonkey-js-debugger-1.0.9-0.1.el3.x86_64.rpm
e7d973f145c5538dd2937166dcbdedf0 seamonkey-mail-1.0.9-0.1.el3.x86_64.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
99e333d52be135659d6d89bf877af8a7 seamonkey-nspr-1.0.9-0.1.el3.x86_64.rpm
9ec50cc2578e5d5e99bca82b64ba825c seamonkey-nspr-devel-1.0.9-0.1.el3.x86_64.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
712d883020aec4dddf047a030a6401aa seamonkey-nss-1.0.9-0.1.el3.x86_64.rpm
6d09cbcc500ea9c20ebdf6c7b46c465e seamonkey-nss-devel-1.0.9-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
seamonkey-1.0.9-0.1.el3.src.rpm
7cc03b16f3522ee1edf69960a84a3c93 seamonkey-1.0.9-0.1.el3.src.rpm

i386:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
5ed599514b1e189b1fd99c45171d3c1c seamonkey-chat-1.0.9-0.1.el3.i386.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
fbb07411d1e6bb7ec0565d4ae5f4e7be seamonkey-devel-1.0.9-0.1.el3.i386.rpm
bc6255d8458420a5be2f8f18a115bf7e
seamonkey-dom-inspector-1.0.9-0.1.el3.i386.rpm
b9b68bbfa76e042ae3f54660f932b1d1 seamonkey-js-debugger-1.0.9-0.1.el3.i386.rpm
49afc7543ef1ea5c417ce85145e767c8 seamonkey-mail-1.0.9-0.1.el3.i386.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
d3e22f9a4058f9d413a202928c9ce0ed seamonkey-nspr-devel-1.0.9-0.1.el3.i386.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
56732950988efb49f0c449fb06abb379 seamonkey-nss-devel-1.0.9-0.1.el3.i386.rpm

ia64:
cecedb1a387ed0497e4c47ee8757a0a2 seamonkey-1.0.9-0.1.el3.ia64.rpm
5246d1dc7afdde6ece5bceab95d9e6cf seamonkey-chat-1.0.9-0.1.el3.ia64.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
c310e700041eff783a57f0b69a0acd03 seamonkey-debuginfo-1.0.9-0.1.el3.ia64.rpm
11d81b92e8ca1a61e017c839e8babf78 seamonkey-devel-1.0.9-0.1.el3.ia64.rpm
da0c5ecc4eb04ab06b854a79f0393b69
seamonkey-dom-inspector-1.0.9-0.1.el3.ia64.rpm
76729cbf125f5e9d043fa91c99fe76ee seamonkey-js-debugger-1.0.9-0.1.el3.ia64.rpm
6b9d749deca3d811ba02629069d90a24 seamonkey-mail-1.0.9-0.1.el3.ia64.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
74b8459f921380ede67dd4c077c590ec seamonkey-nspr-1.0.9-0.1.el3.ia64.rpm
7d69bfe1ac7a1373da08e9ea5b8e98dc seamonkey-nspr-devel-1.0.9-0.1.el3.ia64.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
fe5685d8cde1a893707392585d44174e seamonkey-nss-1.0.9-0.1.el3.ia64.rpm
977aebaa5f8993cf1cc2a2305ded404c seamonkey-nss-devel-1.0.9-0.1.el3.ia64.rpm

x86_64:
0ec1524ea4a0ec6ec9527744432e4e46 seamonkey-1.0.9-0.1.el3.i386.rpm
47467717e1846061c2e3574ac0d6dae2 seamonkey-1.0.9-0.1.el3.x86_64.rpm
8e1dfbae612fe92bc1307cbd32868d07 seamonkey-chat-1.0.9-0.1.el3.x86_64.rpm
95aa05fcf75052448e081d3db3c06e04 seamonkey-debuginfo-1.0.9-0.1.el3.i386.rpm
3f3eaef152ead60b41bd9269b5ef6427 seamonkey-debuginfo-1.0.9-0.1.el3.x86_64.rpm
53317006c90b482490cf061114a131d4 seamonkey-devel-1.0.9-0.1.el3.x86_64.rpm
09ed5d3f2d2d913382e06e60f365549b
seamonkey-dom-inspector-1.0.9-0.1.el3.x86_64.rpm
9b7ee75e2f1f06bd3ec38421bde59f85
seamonkey-js-debugger-1.0.9-0.1.el3.x86_64.rpm
e7d973f145c5538dd2937166dcbdedf0 seamonkey-mail-1.0.9-0.1.el3.x86_64.rpm
2c67e944a144d9254441ce20d195b9a2 seamonkey-nspr-1.0.9-0.1.el3.i386.rpm
99e333d52be135659d6d89bf877af8a7 seamonkey-nspr-1.0.9-0.1.el3.x86_64.rpm
9ec50cc2578e5d5e99bca82b64ba825c seamonkey-nspr-devel-1.0.9-0.1.el3.x86_64.rpm
3ab707d18efc50f8d387be56a4d64935 seamonkey-nss-1.0.9-0.1.el3.i386.rpm
712d883020aec4dddf047a030a6401aa seamonkey-nss-1.0.9-0.1.el3.x86_64.rpm
6d09cbcc500ea9c20ebdf6c7b46c465e seamonkey-nss-devel-1.0.9-0.1.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
devhelp-0.10-0.8.el4.src.rpm
b2dbc769d559c9b1ad68669b45b56895 devhelp-0.10-0.8.el4.src.rpm
seamonkey-1.0.9-2.el4.src.rpm
70ea286e80cbd2b74e43aa45cf615ead seamonkey-1.0.9-2.el4.src.rpm

i386:
f47581878ad5099ea8134291c4ed6097 devhelp-0.10-0.8.el4.i386.rpm
ad7224c4ec0c2336963ba58649fe660f devhelp-debuginfo-0.10-0.8.el4.i386.rpm
b6c637cb4ebcd11d95662811282fd3e6 devhelp-devel-0.10-0.8.el4.i386.rpm
00a48dfd7c5ee711c26d20573128f935 seamonkey-1.0.9-2.el4.i386.rpm
340d08eddf2d4c571834f9dc11eb7ed7 seamonkey-chat-1.0.9-2.el4.i386.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
d19101441981adae6310487df6310102 seamonkey-devel-1.0.9-2.el4.i386.rpm
9a870e6c7b86b9557406263efb4d084e seamonkey-dom-inspector-1.0.9-2.el4.i386.rpm
25eb2ac5f3857384c98de15901de6a38 seamonkey-js-debugger-1.0.9-2.el4.i386.rpm
876321ee5937b1a319d4ad8b51748865 seamonkey-mail-1.0.9-2.el4.i386.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
9d9fb68c8ba8492cd789b6cf4fa78037 seamonkey-nspr-devel-1.0.9-2.el4.i386.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
aed4664697f1272b8e2ac2f08a43ff9b seamonkey-nss-devel-1.0.9-2.el4.i386.rpm

ia64:
18024680098c08db36f2b91592dfad71 seamonkey-1.0.9-2.el4.ia64.rpm
930e28454235359763fb68637e873f07 seamonkey-chat-1.0.9-2.el4.ia64.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
5bfed2bdbaf456a559bfbe5da0758653 seamonkey-debuginfo-1.0.9-2.el4.ia64.rpm
0b5fef201dcd47c9b1ef5a252fefcb58 seamonkey-devel-1.0.9-2.el4.ia64.rpm
6f92a6ad1aef909542a32886c164769e seamonkey-dom-inspector-1.0.9-2.el4.ia64.rpm
a0be2327004115438d4b837440f9f161 seamonkey-js-debugger-1.0.9-2.el4.ia64.rpm
7f62a3dd1b64176da317fa46ed152bae seamonkey-mail-1.0.9-2.el4.ia64.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
d8cb3ceaf4a218f926a7e81d9a097d6f seamonkey-nspr-1.0.9-2.el4.ia64.rpm
4e62ad9d8e4be44535ddc4fd12ca9ccf seamonkey-nspr-devel-1.0.9-2.el4.ia64.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
6aff2c050c0dfd6b23d85919680d3c2c seamonkey-nss-1.0.9-2.el4.ia64.rpm
61bf50821d81e2eae5cb26f8e5ee0c5f seamonkey-nss-devel-1.0.9-2.el4.ia64.rpm

ppc:
15c07ced8fff5935a2ba939e4b053198 devhelp-0.10-0.8.el4.ppc.rpm
be6f91d07e90811fe7d0db34727414f7 devhelp-debuginfo-0.10-0.8.el4.ppc.rpm
39f072184a193f63042e6be1a7594899 devhelp-devel-0.10-0.8.el4.ppc.rpm
88f90cefe483ebabf93db3cf8b805ca9 seamonkey-1.0.9-2.el4.ppc.rpm
c590704f7388348fbb74717698c132d9 seamonkey-chat-1.0.9-2.el4.ppc.rpm
5a6b2c301744af111c0996b04856cb87 seamonkey-debuginfo-1.0.9-2.el4.ppc.rpm
262161e4bb25a4e15b0e146695dc6f23 seamonkey-devel-1.0.9-2.el4.ppc.rpm
9e780a0a15ee99cd2cf4047efdb86b0d seamonkey-dom-inspector-1.0.9-2.el4.ppc.rpm
ffa628965c0c49f7e9522c8d082784cf seamonkey-js-debugger-1.0.9-2.el4.ppc.rpm
670464f306cdee742e4f16a668238ad5 seamonkey-mail-1.0.9-2.el4.ppc.rpm
db520ce9545127dbb9cf553951ff8b5f seamonkey-nspr-1.0.9-2.el4.ppc.rpm
57decd6a3ca204d5d91c91c28c4e43d8 seamonkey-nspr-devel-1.0.9-2.el4.ppc.rpm
771c9062065b6b04f708acac854ff3be seamonkey-nss-1.0.9-2.el4.ppc.rpm
d2bcb14b013390439b979a6f3226833f seamonkey-nss-devel-1.0.9-2.el4.ppc.rpm

s390:
6fc7a09af434ca5bb9075311f64a8c9c seamonkey-1.0.9-2.el4.s390.rpm
234535feb751f850d9f538722b002812 seamonkey-chat-1.0.9-2.el4.s390.rpm
7549941a925c7eef7b1fd166f68a7f64 seamonkey-debuginfo-1.0.9-2.el4.s390.rpm
b938105c1edf555a1838d654c4d077b7 seamonkey-devel-1.0.9-2.el4.s390.rpm
042fc333d3a3f82a6cb126f88873f3c6 seamonkey-dom-inspector-1.0.9-2.el4.s390.rpm
109f901e965b7c8f6108391d0118f0e4 seamonkey-js-debugger-1.0.9-2.el4.s390.rpm
26161878d38186418a15890b5ef9ab63 seamonkey-mail-1.0.9-2.el4.s390.rpm
50ede4a84ebcaa8b4eb194122ebd994c seamonkey-nspr-1.0.9-2.el4.s390.rpm
a479ff192c299fa840fdefe234b886e4 seamonkey-nspr-devel-1.0.9-2.el4.s390.rpm
84d7b992567a33046e07f65c4797cfa1 seamonkey-nss-1.0.9-2.el4.s390.rpm
1f174f901bfc7d1c4fd1876ae1071b64 seamonkey-nss-devel-1.0.9-2.el4.s390.rpm

s390x:
e45524403aa4b44d760d32423bbe3d8d seamonkey-1.0.9-2.el4.s390x.rpm
67992dd7398eafee4aa7af9145a0b874 seamonkey-chat-1.0.9-2.el4.s390x.rpm
7549941a925c7eef7b1fd166f68a7f64 seamonkey-debuginfo-1.0.9-2.el4.s390.rpm
9f2587e9fcd5d3a5ce1afde02968df4e seamonkey-debuginfo-1.0.9-2.el4.s390x.rpm
b3af2d0aea71aadea0cab1efed2f579a seamonkey-devel-1.0.9-2.el4.s390x.rpm
87f465939b6154df0813467536f9943e seamonkey-dom-inspector-1.0.9-2.el4.s390x.rpm
97b56d0bf1d77a72d35d34ac7b5a1f36 seamonkey-js-debugger-1.0.9-2.el4.s390x.rpm
2f4a83013efc2af6e35329399a79cadc seamonkey-mail-1.0.9-2.el4.s390x.rpm
50ede4a84ebcaa8b4eb194122ebd994c seamonkey-nspr-1.0.9-2.el4.s390.rpm
d025eea47dcc11dfbcdc63f790d45124 seamonkey-nspr-1.0.9-2.el4.s390x.rpm
de2721e9cff7741d39db3ba14446fe0e seamonkey-nspr-devel-1.0.9-2.el4.s390x.rpm
84d7b992567a33046e07f65c4797cfa1 seamonkey-nss-1.0.9-2.el4.s390.rpm
6b5b62022ae3a95fdc4ccc97092491dc seamonkey-nss-1.0.9-2.el4.s390x.rpm
77994f600c5b636cc38818f3bcee3826 seamonkey-nss-devel-1.0.9-2.el4.s390x.rpm

x86_64:
a1b86128bf46add0163ef7fa1d4db720 devhelp-0.10-0.8.el4.x86_64.rpm
1414897a4f5e4f22135817979d5acb14 devhelp-debuginfo-0.10-0.8.el4.x86_64.rpm
147a10b7d4085c34a074355fc170f95a devhelp-devel-0.10-0.8.el4.x86_64.rpm
a6d0021e977f9287f11a399bfa339d57 seamonkey-1.0.9-2.el4.x86_64.rpm
b6e83219c078268970fb2d3666697174 seamonkey-chat-1.0.9-2.el4.x86_64.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
ce7602372f6c58d379aa0f4cf4c1fba7 seamonkey-debuginfo-1.0.9-2.el4.x86_64.rpm
08471bf14e7a51bcc6d53486a378578a seamonkey-devel-1.0.9-2.el4.x86_64.rpm
d20855828848db42147c0df6c9839e3d
seamonkey-dom-inspector-1.0.9-2.el4.x86_64.rpm
fc38019d31ea39ef47958adec24d51e9 seamonkey-js-debugger-1.0.9-2.el4.x86_64.rpm
707717d4f1b4d4ee932a6a48be3ce526 seamonkey-mail-1.0.9-2.el4.x86_64.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
2761b283e9eb3d1c95af9d5bd44a8176 seamonkey-nspr-1.0.9-2.el4.x86_64.rpm
d6d6fc7c31028a0780d70d45ee7252c6 seamonkey-nspr-devel-1.0.9-2.el4.x86_64.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
8693087e3f6430c8045731d0b5516c7a seamonkey-nss-1.0.9-2.el4.x86_64.rpm
e8309c3a6065ece1a09c93e468d829da seamonkey-nss-devel-1.0.9-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
devhelp-0.10-0.8.el4.src.rpm
b2dbc769d559c9b1ad68669b45b56895 devhelp-0.10-0.8.el4.src.rpm
seamonkey-1.0.9-2.el4.src.rpm
70ea286e80cbd2b74e43aa45cf615ead seamonkey-1.0.9-2.el4.src.rpm

i386:
f47581878ad5099ea8134291c4ed6097 devhelp-0.10-0.8.el4.i386.rpm
ad7224c4ec0c2336963ba58649fe660f devhelp-debuginfo-0.10-0.8.el4.i386.rpm
b6c637cb4ebcd11d95662811282fd3e6 devhelp-devel-0.10-0.8.el4.i386.rpm
00a48dfd7c5ee711c26d20573128f935 seamonkey-1.0.9-2.el4.i386.rpm
340d08eddf2d4c571834f9dc11eb7ed7 seamonkey-chat-1.0.9-2.el4.i386.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
d19101441981adae6310487df6310102 seamonkey-devel-1.0.9-2.el4.i386.rpm
9a870e6c7b86b9557406263efb4d084e seamonkey-dom-inspector-1.0.9-2.el4.i386.rpm
25eb2ac5f3857384c98de15901de6a38 seamonkey-js-debugger-1.0.9-2.el4.i386.rpm
876321ee5937b1a319d4ad8b51748865 seamonkey-mail-1.0.9-2.el4.i386.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
9d9fb68c8ba8492cd789b6cf4fa78037 seamonkey-nspr-devel-1.0.9-2.el4.i386.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
aed4664697f1272b8e2ac2f08a43ff9b seamonkey-nss-devel-1.0.9-2.el4.i386.rpm

x86_64:
a1b86128bf46add0163ef7fa1d4db720 devhelp-0.10-0.8.el4.x86_64.rpm
1414897a4f5e4f22135817979d5acb14 devhelp-debuginfo-0.10-0.8.el4.x86_64.rpm
147a10b7d4085c34a074355fc170f95a devhelp-devel-0.10-0.8.el4.x86_64.rpm
a6d0021e977f9287f11a399bfa339d57 seamonkey-1.0.9-2.el4.x86_64.rpm
b6e83219c078268970fb2d3666697174 seamonkey-chat-1.0.9-2.el4.x86_64.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
ce7602372f6c58d379aa0f4cf4c1fba7 seamonkey-debuginfo-1.0.9-2.el4.x86_64.rpm
08471bf14e7a51bcc6d53486a378578a seamonkey-devel-1.0.9-2.el4.x86_64.rpm
d20855828848db42147c0df6c9839e3d
seamonkey-dom-inspector-1.0.9-2.el4.x86_64.rpm
fc38019d31ea39ef47958adec24d51e9 seamonkey-js-debugger-1.0.9-2.el4.x86_64.rpm
707717d4f1b4d4ee932a6a48be3ce526 seamonkey-mail-1.0.9-2.el4.x86_64.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
2761b283e9eb3d1c95af9d5bd44a8176 seamonkey-nspr-1.0.9-2.el4.x86_64.rpm
d6d6fc7c31028a0780d70d45ee7252c6 seamonkey-nspr-devel-1.0.9-2.el4.x86_64.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
8693087e3f6430c8045731d0b5516c7a seamonkey-nss-1.0.9-2.el4.x86_64.rpm
e8309c3a6065ece1a09c93e468d829da seamonkey-nss-devel-1.0.9-2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
devhelp-0.10-0.8.el4.src.rpm
b2dbc769d559c9b1ad68669b45b56895 devhelp-0.10-0.8.el4.src.rpm
seamonkey-1.0.9-2.el4.src.rpm
70ea286e80cbd2b74e43aa45cf615ead seamonkey-1.0.9-2.el4.src.rpm

i386:
f47581878ad5099ea8134291c4ed6097 devhelp-0.10-0.8.el4.i386.rpm
ad7224c4ec0c2336963ba58649fe660f devhelp-debuginfo-0.10-0.8.el4.i386.rpm
b6c637cb4ebcd11d95662811282fd3e6 devhelp-devel-0.10-0.8.el4.i386.rpm
00a48dfd7c5ee711c26d20573128f935 seamonkey-1.0.9-2.el4.i386.rpm
340d08eddf2d4c571834f9dc11eb7ed7 seamonkey-chat-1.0.9-2.el4.i386.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
d19101441981adae6310487df6310102 seamonkey-devel-1.0.9-2.el4.i386.rpm
9a870e6c7b86b9557406263efb4d084e seamonkey-dom-inspector-1.0.9-2.el4.i386.rpm
25eb2ac5f3857384c98de15901de6a38 seamonkey-js-debugger-1.0.9-2.el4.i386.rpm
876321ee5937b1a319d4ad8b51748865 seamonkey-mail-1.0.9-2.el4.i386.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
9d9fb68c8ba8492cd789b6cf4fa78037 seamonkey-nspr-devel-1.0.9-2.el4.i386.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
aed4664697f1272b8e2ac2f08a43ff9b seamonkey-nss-devel-1.0.9-2.el4.i386.rpm

ia64:
18024680098c08db36f2b91592dfad71 seamonkey-1.0.9-2.el4.ia64.rpm
930e28454235359763fb68637e873f07 seamonkey-chat-1.0.9-2.el4.ia64.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
5bfed2bdbaf456a559bfbe5da0758653 seamonkey-debuginfo-1.0.9-2.el4.ia64.rpm
0b5fef201dcd47c9b1ef5a252fefcb58 seamonkey-devel-1.0.9-2.el4.ia64.rpm
6f92a6ad1aef909542a32886c164769e seamonkey-dom-inspector-1.0.9-2.el4.ia64.rpm
a0be2327004115438d4b837440f9f161 seamonkey-js-debugger-1.0.9-2.el4.ia64.rpm
7f62a3dd1b64176da317fa46ed152bae seamonkey-mail-1.0.9-2.el4.ia64.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
d8cb3ceaf4a218f926a7e81d9a097d6f seamonkey-nspr-1.0.9-2.el4.ia64.rpm
4e62ad9d8e4be44535ddc4fd12ca9ccf seamonkey-nspr-devel-1.0.9-2.el4.ia64.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
6aff2c050c0dfd6b23d85919680d3c2c seamonkey-nss-1.0.9-2.el4.ia64.rpm
61bf50821d81e2eae5cb26f8e5ee0c5f seamonkey-nss-devel-1.0.9-2.el4.ia64.rpm

x86_64:
a1b86128bf46add0163ef7fa1d4db720 devhelp-0.10-0.8.el4.x86_64.rpm
1414897a4f5e4f22135817979d5acb14 devhelp-debuginfo-0.10-0.8.el4.x86_64.rpm
147a10b7d4085c34a074355fc170f95a devhelp-devel-0.10-0.8.el4.x86_64.rpm
a6d0021e977f9287f11a399bfa339d57 seamonkey-1.0.9-2.el4.x86_64.rpm
b6e83219c078268970fb2d3666697174 seamonkey-chat-1.0.9-2.el4.x86_64.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
ce7602372f6c58d379aa0f4cf4c1fba7 seamonkey-debuginfo-1.0.9-2.el4.x86_64.rpm
08471bf14e7a51bcc6d53486a378578a seamonkey-devel-1.0.9-2.el4.x86_64.rpm
d20855828848db42147c0df6c9839e3d
seamonkey-dom-inspector-1.0.9-2.el4.x86_64.rpm
fc38019d31ea39ef47958adec24d51e9 seamonkey-js-debugger-1.0.9-2.el4.x86_64.rpm
707717d4f1b4d4ee932a6a48be3ce526 seamonkey-mail-1.0.9-2.el4.x86_64.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
2761b283e9eb3d1c95af9d5bd44a8176 seamonkey-nspr-1.0.9-2.el4.x86_64.rpm
d6d6fc7c31028a0780d70d45ee7252c6 seamonkey-nspr-devel-1.0.9-2.el4.x86_64.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
8693087e3f6430c8045731d0b5516c7a seamonkey-nss-1.0.9-2.el4.x86_64.rpm
e8309c3a6065ece1a09c93e468d829da seamonkey-nss-devel-1.0.9-2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
devhelp-0.10-0.8.el4.src.rpm
b2dbc769d559c9b1ad68669b45b56895 devhelp-0.10-0.8.el4.src.rpm
seamonkey-1.0.9-2.el4.src.rpm
70ea286e80cbd2b74e43aa45cf615ead seamonkey-1.0.9-2.el4.src.rpm

i386:
f47581878ad5099ea8134291c4ed6097 devhelp-0.10-0.8.el4.i386.rpm
ad7224c4ec0c2336963ba58649fe660f devhelp-debuginfo-0.10-0.8.el4.i386.rpm
b6c637cb4ebcd11d95662811282fd3e6 devhelp-devel-0.10-0.8.el4.i386.rpm
00a48dfd7c5ee711c26d20573128f935 seamonkey-1.0.9-2.el4.i386.rpm
340d08eddf2d4c571834f9dc11eb7ed7 seamonkey-chat-1.0.9-2.el4.i386.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
d19101441981adae6310487df6310102 seamonkey-devel-1.0.9-2.el4.i386.rpm
9a870e6c7b86b9557406263efb4d084e seamonkey-dom-inspector-1.0.9-2.el4.i386.rpm
25eb2ac5f3857384c98de15901de6a38 seamonkey-js-debugger-1.0.9-2.el4.i386.rpm
876321ee5937b1a319d4ad8b51748865 seamonkey-mail-1.0.9-2.el4.i386.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
9d9fb68c8ba8492cd789b6cf4fa78037 seamonkey-nspr-devel-1.0.9-2.el4.i386.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
aed4664697f1272b8e2ac2f08a43ff9b seamonkey-nss-devel-1.0.9-2.el4.i386.rpm

ia64:
18024680098c08db36f2b91592dfad71 seamonkey-1.0.9-2.el4.ia64.rpm
930e28454235359763fb68637e873f07 seamonkey-chat-1.0.9-2.el4.ia64.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
5bfed2bdbaf456a559bfbe5da0758653 seamonkey-debuginfo-1.0.9-2.el4.ia64.rpm
0b5fef201dcd47c9b1ef5a252fefcb58 seamonkey-devel-1.0.9-2.el4.ia64.rpm
6f92a6ad1aef909542a32886c164769e seamonkey-dom-inspector-1.0.9-2.el4.ia64.rpm
a0be2327004115438d4b837440f9f161 seamonkey-js-debugger-1.0.9-2.el4.ia64.rpm
7f62a3dd1b64176da317fa46ed152bae seamonkey-mail-1.0.9-2.el4.ia64.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
d8cb3ceaf4a218f926a7e81d9a097d6f seamonkey-nspr-1.0.9-2.el4.ia64.rpm
4e62ad9d8e4be44535ddc4fd12ca9ccf seamonkey-nspr-devel-1.0.9-2.el4.ia64.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
6aff2c050c0dfd6b23d85919680d3c2c seamonkey-nss-1.0.9-2.el4.ia64.rpm
61bf50821d81e2eae5cb26f8e5ee0c5f seamonkey-nss-devel-1.0.9-2.el4.ia64.rpm

x86_64:
a1b86128bf46add0163ef7fa1d4db720 devhelp-0.10-0.8.el4.x86_64.rpm
1414897a4f5e4f22135817979d5acb14 devhelp-debuginfo-0.10-0.8.el4.x86_64.rpm
147a10b7d4085c34a074355fc170f95a devhelp-devel-0.10-0.8.el4.x86_64.rpm
a6d0021e977f9287f11a399bfa339d57 seamonkey-1.0.9-2.el4.x86_64.rpm
b6e83219c078268970fb2d3666697174 seamonkey-chat-1.0.9-2.el4.x86_64.rpm
3bd88220759dc1ede09cb8c0dfaa4ca1 seamonkey-debuginfo-1.0.9-2.el4.i386.rpm
ce7602372f6c58d379aa0f4cf4c1fba7 seamonkey-debuginfo-1.0.9-2.el4.x86_64.rpm
08471bf14e7a51bcc6d53486a378578a seamonkey-devel-1.0.9-2.el4.x86_64.rpm
d20855828848db42147c0df6c9839e3d
seamonkey-dom-inspector-1.0.9-2.el4.x86_64.rpm
fc38019d31ea39ef47958adec24d51e9 seamonkey-js-debugger-1.0.9-2.el4.x86_64.rpm
707717d4f1b4d4ee932a6a48be3ce526 seamonkey-mail-1.0.9-2.el4.x86_64.rpm
4caf333929c8ebc1be837ca93aa24d06 seamonkey-nspr-1.0.9-2.el4.i386.rpm
2761b283e9eb3d1c95af9d5bd44a8176 seamonkey-nspr-1.0.9-2.el4.x86_64.rpm
d6d6fc7c31028a0780d70d45ee7252c6 seamonkey-nspr-devel-1.0.9-2.el4.x86_64.rpm
d0b542e53f7013487db741126292c064 seamonkey-nss-1.0.9-2.el4.i386.rpm
8693087e3f6430c8045731d0b5516c7a seamonkey-nss-1.0.9-2.el4.x86_64.rpm
e8309c3a6065ece1a09c93e468d829da seamonkey-nss-devel-1.0.9-2.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1362
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2867
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2868
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2869
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2871
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGXjqUXlSAg2UNWIIRAp61AKC5qpUKlLMUjj2wkD8wH05NBrMiCACggRcR
ekPKdI/hXos8mdL60umjAVQ=
=fN77
-----END PGP SIGNATURE-----



--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung