__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Mozilla Security Update [Red Hat RHSA-2007:1084-8] December 3, 2007 19:00 GMT Number S-066 [REVISED 14 Dec 2007] [REVISED 20 Dec 2007] ______________________________________________________________________________ PROBLEM: There are several security issues with Mozilla: 1) A cross-site scripting flaw was found in the way SeaMonkey and Firefox handled the jar: URI scheme; 2) Several flaws were found in the way SeaMonkey and Firefix processed certain malformed web content; and 3) A race condition existed when SeaMonkey and Firefox set the "window.location" property for a webpage. PLATFORM: Red Hat Desktop (v. 3, v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1, v. 3, v. 4, v. 4.5.z) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor RHEL Optional Productivity Applications (v. 5 server) Red Hat Enterprise Linux Desktop (v. 5 client) Debian GNU/Linux 4.0 (stable) DAMAGE: 1) It was possible for a malicious website to leverage this flaw and conduct a cross-site scripting attack against a user running SeaMonkey; 2) could cause SeaMonkey to crash or potentially execute arbitrary code as the user runing SeaMonkey; and 3) could allow a webpage to set an arbitrary Referer header, which may lead to a Cross-site Request Forgery (CSRF) attack against websites that rely only on the Referer header for protection. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Remote may gain user privileges. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-066.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2007-1084.html ADDITIONAL LINKS: https://rhn.redhat.com/errata/RHSA-2007-1082.html http://www.debian.org/security/2007/dsa-1424 http://www.debian.org/security/2007/dsa-1425 https://rhn.redhat.com/errata/RHSA-2007-1083.html CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-5947 CVE-2007-5959 CVE-2007-5960 ______________________________________________________________________________ REVISION HISTORY: 12/14/2007 - revised S-066 to add a links to Debian Security Advisories DSA-1424-1 and DSA-1425-1 for Debian GNU/Linux 4.0 (stable). 12/20/2007 - revised S-066 to add a link to Red Hat RHSA-2007:1083-5 for RHEL Optional Productivity Applications (v. 5 server), Red Hat Desktop (v. 4), Red Hat Enterprise Linux AS, ES, WS (v. 4), and Red Hat Enterprise Linux Desktop (v. 5 client). [***** Start Red Hat RHSA-2007:1084-8 *****] Critical: seamonkey security update Advisory: RHSA-2007:1084-8 Type: Security Advisory Severity: Critical Issued on: 2007-11-26 Last updated on: 2007-11-26 Affected Products: Red Hat Desktop (v. 3) Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 2.1) Red Hat Enterprise Linux AS (v. 3) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux AS (v. 4.5.z) Red Hat Enterprise Linux ES (v. 2.1) Red Hat Enterprise Linux ES (v. 3) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux ES (v. 4.5.z) Red Hat Enterprise Linux WS (v. 2.1) Red Hat Enterprise Linux WS (v. 3) Red Hat Enterprise Linux WS (v. 4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor OVAL: com.redhat.rhsa-20071084.xml CVEs (cve.mitre.org): CVE-2007-5947 CVE-2007-5959 CVE-2007-5960 Details Updated seamonkey packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A cross-site scripting flaw was found in the way SeaMonkey handled the jar: URI scheme. It was possible for a malicious website to leverage this flaw and conduct a cross-site scripting attack against a user running SeaMonkey. (CVE-2007-5947) Several flaws were found in the way SeaMonkey processed certain malformed web content. A webpage containing malicious content could cause SeaMonkey to crash, or potentially execute arbitrary code as the user running SeaMonkey. (CVE-2007-5959) A race condition existed when Seamonkey set the "window.location" property for a webpage. This flaw could allow a webpage to set an arbitrary Referer header, which may lead to a Cross-site Request Forgery (CSRF) attack against websites that rely only on the Referer header for protection. (CVE-2007-5960) Users of SeaMonkey are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 Updated packages Red Hat Desktop (v. 3) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el3.src.rpm 150f676d49a99ce4f8447357b6be3215 IA-32: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-chat-1.0.9-0.7.el3.i386.rpm 2e2b9158351e44581b6d284e66ecf09f seamonkey-devel-1.0.9-0.7.el3.i386.rpm 023fa64536ea661a42b90d617cc42c76 seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm 469d47d79f36e02f07d172d15c77582b seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm 5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-mail-1.0.9-0.7.el3.i386.rpm 2321d1af2e5bf03513074850723a66df seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm a6a612150a333061c7cddaa46beb849c seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm d8d95eceb819cc2232e649f125b65009 x86_64: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.x86_64.rpm d6de65c5743016d407c0115cf21b038f seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm 8082ba52d40e7335f03faf90b66230fa seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm 1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm 8e3fc5924d0072d054c9726c088d15ab seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm d79d123afcc1cb1837c0a0e045539489 seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm 03112e323fda6fc7b3ae0faa564fda9d seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm 7eedced44f310615dde442268c880215 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm 69945ae848ea8b751ce0e56edfe99a79 seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm 40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm b738e33b7bb6e412466167be226c54c3 Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-7.el4.src.rpm 47abeb1d691c037289a305f68cb5d888 IA-32: seamonkey-1.0.9-7.el4.i386.rpm e9222124bb89f2de3a904208cb34c8e0 seamonkey-chat-1.0.9-7.el4.i386.rpm b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-devel-1.0.9-7.el4.i386.rpm b5504b4165127439ba8e460899b8b1d3 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm 6bae7094fa87982a9231fdcf22920346 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm 0fbd54693df4d2ac8888969c85c99451 seamonkey-mail-1.0.9-7.el4.i386.rpm bca8b93bd3e74b42ea943d86c7433f8d seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm 99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-devel-1.0.9-7.el4.i386.rpm 088ff97238a854d56898568ecbab941e x86_64: seamonkey-1.0.9-7.el4.x86_64.rpm 1a85db50a21bb776e02e5f54fee39155 seamonkey-chat-1.0.9-7.el4.x86_64.rpm b2d3af3131203e15517bf09234e489a3 seamonkey-devel-1.0.9-7.el4.x86_64.rpm 26c33791fceb829d618eb6b5e58e04bc seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm e1cab447d8a9120f9b416eddc8f77f02 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-mail-1.0.9-7.el4.x86_64.rpm 26dd4d7355ea70910548715ceb2ed6b7 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm 75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm 33d5448b121102620e7fbc9c83b35c52 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.x86_64.rpm 46129da9524faf23b46ea9f907716fe6 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm a6fdac50cc604c70077848c58f87aa53 Red Hat Enterprise Linux AS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el2.src.rpm b912d533646c8703a482eef801a4b5fc IA-32: seamonkey-1.0.9-0.7.el2.i386.rpm 520f5e21449de9fc5ab38bb783ae9ed7 seamonkey-chat-1.0.9-0.7.el2.i386.rpm c7dfa804769bb02c0f05931ac5dc70b4 seamonkey-devel-1.0.9-0.7.el2.i386.rpm 6a57ae6ac78b9acff2ea1cb467ffa49a seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm 88e302a64d768049031bafecd5c15311 seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm bfa7270acacce6ff415a5c0e0191a7c2 seamonkey-mail-1.0.9-0.7.el2.i386.rpm b27200ea97bcfe686ed4e3c1442a9f62 seamonkey-nspr-1.0.9-0.7.el2.i386.rpm 8c3b4b7c927af3e3bc0e8b5b1776f24d seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm cc7bec92ad5e06a94a19697db9e99361 seamonkey-nss-1.0.9-0.7.el2.i386.rpm 6663d9fe56bb4a98e2735f4bdeebe1fc seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm d4d15e69b6f47c6dd511d0534ed8d29e IA-64: seamonkey-1.0.9-0.7.el2.ia64.rpm 7406a507e63346669ab3fa683c085b56 seamonkey-chat-1.0.9-0.7.el2.ia64.rpm ca50b4b214102de8234ccc002b56f69f seamonkey-devel-1.0.9-0.7.el2.ia64.rpm 20b219de14683592dcb6ef0c1b5eaf39 seamonkey-dom-inspector-1.0.9-0.7.el2.ia64.rpm ece83067d962a956d7848ea5a3470054 seamonkey-js-debugger-1.0.9-0.7.el2.ia64.rpm f4d3bb0a287051482a2d42e847d08cd6 seamonkey-mail-1.0.9-0.7.el2.ia64.rpm e941959949f2a1378c5e433725fd9425 seamonkey-nspr-1.0.9-0.7.el2.ia64.rpm fb50d54e8a64b1f43a2a59ea8f8fd060 seamonkey-nspr-devel-1.0.9-0.7.el2.ia64.rpm a9e1a0a56aa34062786fcac1ee080735 seamonkey-nss-1.0.9-0.7.el2.ia64.rpm 31f8c9ef4aa9609d6998a855161b0d85 seamonkey-nss-devel-1.0.9-0.7.el2.ia64.rpm 8a06a970dd2df512c153800490b1b3b5 Red Hat Enterprise Linux AS (v. 3) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el3.src.rpm 150f676d49a99ce4f8447357b6be3215 IA-32: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-chat-1.0.9-0.7.el3.i386.rpm 2e2b9158351e44581b6d284e66ecf09f seamonkey-devel-1.0.9-0.7.el3.i386.rpm 023fa64536ea661a42b90d617cc42c76 seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm 469d47d79f36e02f07d172d15c77582b seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm 5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-mail-1.0.9-0.7.el3.i386.rpm 2321d1af2e5bf03513074850723a66df seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm a6a612150a333061c7cddaa46beb849c seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm d8d95eceb819cc2232e649f125b65009 IA-64: seamonkey-1.0.9-0.7.el3.ia64.rpm 8be6a28953f2624ff8145b5572b01a75 seamonkey-chat-1.0.9-0.7.el3.ia64.rpm 6e39f2fb35a9617855def0a06ab7440e seamonkey-devel-1.0.9-0.7.el3.ia64.rpm aa36d21ba81163ef79344216f8006507 seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm 2b63aa0603bde48c77b5e05dc1af5c18 seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm 1a6f45e9e0fee8b07e2e3cb5a36d83fe seamonkey-mail-1.0.9-0.7.el3.ia64.rpm 03dacacb60b2c18bf4d6fc41113282fd seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm f77b2452de18260129bd3265cdb74a4c seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm a212fc72072927ad79e2a7ec8aecad47 seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.ia64.rpm c6c00be9a575eebdc8a9a4283bf334cb seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm 3f2fcd5226a3a336fc2efbf5d5d72de6 PPC: seamonkey-1.0.9-0.7.el3.ppc.rpm 9f06f4b017ce794a62661f2d226e5f6d seamonkey-chat-1.0.9-0.7.el3.ppc.rpm 94b0d9b023a7b8aace535c8261dac660 seamonkey-devel-1.0.9-0.7.el3.ppc.rpm 59869acb1545c01a67fff68d4ab6213b seamonkey-dom-inspector-1.0.9-0.7.el3.ppc.rpm 184d2b93c025a846f193dfd0dd888c01 seamonkey-js-debugger-1.0.9-0.7.el3.ppc.rpm a9d20f962e7c566e3d51890390a1106b seamonkey-mail-1.0.9-0.7.el3.ppc.rpm bb1d873e6fee7f569bb9e2f6904ed58a seamonkey-nspr-1.0.9-0.7.el3.ppc.rpm fb1f98755d0ec3affab386ae9ee0a773 seamonkey-nspr-devel-1.0.9-0.7.el3.ppc.rpm 5c559b4d1811d78441763b1872d9af01 seamonkey-nss-1.0.9-0.7.el3.ppc.rpm b4c9042d7c8fdf50e60c03969ce12190 seamonkey-nss-devel-1.0.9-0.7.el3.ppc.rpm 809a0b265917a9ee6a3e561fb948a1da s390: seamonkey-1.0.9-0.7.el3.s390.rpm 36282ca3d6411f999bee90e4f0947085 seamonkey-chat-1.0.9-0.7.el3.s390.rpm bd033ab9385e56a889f96279ce43ca86 seamonkey-devel-1.0.9-0.7.el3.s390.rpm 0f527f6cd234d935d01532e16739c166 seamonkey-dom-inspector-1.0.9-0.7.el3.s390.rpm bc41d511eaabc5eb10c08690e4a992c1 seamonkey-js-debugger-1.0.9-0.7.el3.s390.rpm 1306372aeb98444223627d504113fd1b seamonkey-mail-1.0.9-0.7.el3.s390.rpm f6f62f06d3f0e56851064beead86bd6a seamonkey-nspr-1.0.9-0.7.el3.s390.rpm 81008dbc23238018a70d6a8ee1ea6423 seamonkey-nspr-devel-1.0.9-0.7.el3.s390.rpm 07c10a27b8139bf3810022013de301ec seamonkey-nss-1.0.9-0.7.el3.s390.rpm 75a1aabce6c65129347f89b88988d443 seamonkey-nss-devel-1.0.9-0.7.el3.s390.rpm f05f47dddcca888988050470a88cf0ae s390x: seamonkey-1.0.9-0.7.el3.s390x.rpm 3e4cb0f4aa5e53d797617342028e257f seamonkey-chat-1.0.9-0.7.el3.s390x.rpm 85acfc155d1c3d3ef16687e236e2f27c seamonkey-devel-1.0.9-0.7.el3.s390x.rpm d717d1d689bcd53388c8f0154f9a0147 seamonkey-dom-inspector-1.0.9-0.7.el3.s390x.rpm 5613f30426d70bbd3041f3bfb5f1e7fa seamonkey-js-debugger-1.0.9-0.7.el3.s390x.rpm d20fe24f39f0de58a7e70882054e0220 seamonkey-mail-1.0.9-0.7.el3.s390x.rpm 58e9820822ab881885b8d4fb3f4dcc82 seamonkey-nspr-1.0.9-0.7.el3.s390.rpm 81008dbc23238018a70d6a8ee1ea6423 seamonkey-nspr-1.0.9-0.7.el3.s390x.rpm e8812819ffb1cbe3fdc609c1854bdbc3 seamonkey-nspr-devel-1.0.9-0.7.el3.s390x.rpm 19f2cc98bc6ffa857f760e6f0801b06e seamonkey-nss-1.0.9-0.7.el3.s390.rpm 75a1aabce6c65129347f89b88988d443 seamonkey-nss-1.0.9-0.7.el3.s390x.rpm 4b6cbad6ce5f049f8d2ae312e0d298fb seamonkey-nss-devel-1.0.9-0.7.el3.s390x.rpm 8bf818c15daf8d332a33a7402a4222db x86_64: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.x86_64.rpm d6de65c5743016d407c0115cf21b038f seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm 8082ba52d40e7335f03faf90b66230fa seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm 1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm 8e3fc5924d0072d054c9726c088d15ab seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm d79d123afcc1cb1837c0a0e045539489 seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm 03112e323fda6fc7b3ae0faa564fda9d seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm 7eedced44f310615dde442268c880215 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm 69945ae848ea8b751ce0e56edfe99a79 seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm 40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm b738e33b7bb6e412466167be226c54c3 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-7.el4.src.rpm 47abeb1d691c037289a305f68cb5d888 IA-32: seamonkey-1.0.9-7.el4.i386.rpm e9222124bb89f2de3a904208cb34c8e0 seamonkey-chat-1.0.9-7.el4.i386.rpm b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-devel-1.0.9-7.el4.i386.rpm b5504b4165127439ba8e460899b8b1d3 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm 6bae7094fa87982a9231fdcf22920346 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm 0fbd54693df4d2ac8888969c85c99451 seamonkey-mail-1.0.9-7.el4.i386.rpm bca8b93bd3e74b42ea943d86c7433f8d seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm 99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-devel-1.0.9-7.el4.i386.rpm 088ff97238a854d56898568ecbab941e IA-64: seamonkey-1.0.9-7.el4.ia64.rpm 28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-chat-1.0.9-7.el4.ia64.rpm 2a5b9da8230c99feaca4c4d7455638fd seamonkey-devel-1.0.9-7.el4.ia64.rpm b428dfe7791042260b504028a8219236 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm 6ed126b272899a2729ad910d3be60441 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-mail-1.0.9-7.el4.ia64.rpm a9126241150cd85689814286ed3be170 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.ia64.rpm db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.ia64.rpm 35ccf51f5c8bc793730518358e271b8d seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm ae24ebad82cb8e3aba365cdeb691bb9b PPC: seamonkey-1.0.9-7.el4.ppc.rpm edd71fd1f5ad9e90a1ef14e459bf5bb0 seamonkey-chat-1.0.9-7.el4.ppc.rpm c9c79d49384e4e7a7a7e5d79dd73c58f seamonkey-devel-1.0.9-7.el4.ppc.rpm 3eef3918f8daf22350dee721cc1fc1d1 seamonkey-dom-inspector-1.0.9-7.el4.ppc.rpm 099a618f92e2c08f9d9684af90ca067c seamonkey-js-debugger-1.0.9-7.el4.ppc.rpm f8232000a4908a199862f9845571d696 seamonkey-mail-1.0.9-7.el4.ppc.rpm b82e0c39e6e8648f0107327ca5e78179 seamonkey-nspr-1.0.9-7.el4.ppc.rpm f8506288600a1de7d91ea423a53c0054 seamonkey-nspr-devel-1.0.9-7.el4.ppc.rpm 32b69e1ce9dd96c5dd39ab8f9c55ae7e seamonkey-nss-1.0.9-7.el4.ppc.rpm fa9eeb95ba336ad8b035f7fae9fd4597 seamonkey-nss-devel-1.0.9-7.el4.ppc.rpm 8a85c746327b9f138a5424f018a55fe5 s390: seamonkey-1.0.9-7.el4.s390.rpm 73a4c5517db860b248ec9459a2b88428 seamonkey-chat-1.0.9-7.el4.s390.rpm 9f3c75c20f418d91058f2803a359f8aa seamonkey-devel-1.0.9-7.el4.s390.rpm 8a2488917d8dde37d6a5d93d7597fed7 seamonkey-dom-inspector-1.0.9-7.el4.s390.rpm b48e87dd6831c127d15823d832ee5b8f seamonkey-js-debugger-1.0.9-7.el4.s390.rpm 6e564e76f8d4f9cc1d6d8a4491d8b2e3 seamonkey-mail-1.0.9-7.el4.s390.rpm 5bb39f2e9c02aaaff512f2f0aff30351 seamonkey-nspr-1.0.9-7.el4.s390.rpm 4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-devel-1.0.9-7.el4.s390.rpm 4f6cf44905f11ead9035d233dacae82f seamonkey-nss-1.0.9-7.el4.s390.rpm d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-devel-1.0.9-7.el4.s390.rpm c17632df25d9b233a359e5b4cbf6abb8 s390x: seamonkey-1.0.9-7.el4.s390x.rpm e4cdc119350f6bfabf3a80ac75d14033 seamonkey-chat-1.0.9-7.el4.s390x.rpm 2008d67722c5e10ddd10a8640cfcd75a seamonkey-devel-1.0.9-7.el4.s390x.rpm 99c4cb0b3300c9fbd9f6fd1130fac9d4 seamonkey-dom-inspector-1.0.9-7.el4.s390x.rpm bc5633a34344f07960e5a94edad7884c seamonkey-js-debugger-1.0.9-7.el4.s390x.rpm 67cebbb3a2986327a23311726ff74b5c seamonkey-mail-1.0.9-7.el4.s390x.rpm 51d1f8641f826715ae950ab9dc792e05 seamonkey-nspr-1.0.9-7.el4.s390.rpm 4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-1.0.9-7.el4.s390x.rpm 3940355e04292699a3aa405571a6f7ac seamonkey-nspr-devel-1.0.9-7.el4.s390x.rpm 80cbaae8b3452b62dbf19d39a335e04b seamonkey-nss-1.0.9-7.el4.s390.rpm d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-1.0.9-7.el4.s390x.rpm 6a6ef467a6db5e69e59f19ea795486e6 seamonkey-nss-devel-1.0.9-7.el4.s390x.rpm 54499109deaf5d12c22fe4ad1f418970 x86_64: seamonkey-1.0.9-7.el4.x86_64.rpm 1a85db50a21bb776e02e5f54fee39155 seamonkey-chat-1.0.9-7.el4.x86_64.rpm b2d3af3131203e15517bf09234e489a3 seamonkey-devel-1.0.9-7.el4.x86_64.rpm 26c33791fceb829d618eb6b5e58e04bc seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm e1cab447d8a9120f9b416eddc8f77f02 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-mail-1.0.9-7.el4.x86_64.rpm 26dd4d7355ea70910548715ceb2ed6b7 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm 75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm 33d5448b121102620e7fbc9c83b35c52 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.x86_64.rpm 46129da9524faf23b46ea9f907716fe6 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm a6fdac50cc604c70077848c58f87aa53 Red Hat Enterprise Linux AS (v. 4.5.z) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-7.el4.src.rpm 47abeb1d691c037289a305f68cb5d888 IA-32: seamonkey-1.0.9-7.el4.i386.rpm e9222124bb89f2de3a904208cb34c8e0 seamonkey-chat-1.0.9-7.el4.i386.rpm b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-devel-1.0.9-7.el4.i386.rpm b5504b4165127439ba8e460899b8b1d3 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm 6bae7094fa87982a9231fdcf22920346 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm 0fbd54693df4d2ac8888969c85c99451 seamonkey-mail-1.0.9-7.el4.i386.rpm bca8b93bd3e74b42ea943d86c7433f8d seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm 99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-devel-1.0.9-7.el4.i386.rpm 088ff97238a854d56898568ecbab941e IA-64: seamonkey-1.0.9-7.el4.ia64.rpm 28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-chat-1.0.9-7.el4.ia64.rpm 2a5b9da8230c99feaca4c4d7455638fd seamonkey-devel-1.0.9-7.el4.ia64.rpm b428dfe7791042260b504028a8219236 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm 6ed126b272899a2729ad910d3be60441 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-mail-1.0.9-7.el4.ia64.rpm a9126241150cd85689814286ed3be170 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.ia64.rpm db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.ia64.rpm 35ccf51f5c8bc793730518358e271b8d seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm ae24ebad82cb8e3aba365cdeb691bb9b PPC: seamonkey-1.0.9-7.el4.ppc.rpm edd71fd1f5ad9e90a1ef14e459bf5bb0 seamonkey-chat-1.0.9-7.el4.ppc.rpm c9c79d49384e4e7a7a7e5d79dd73c58f seamonkey-devel-1.0.9-7.el4.ppc.rpm 3eef3918f8daf22350dee721cc1fc1d1 seamonkey-dom-inspector-1.0.9-7.el4.ppc.rpm 099a618f92e2c08f9d9684af90ca067c seamonkey-js-debugger-1.0.9-7.el4.ppc.rpm f8232000a4908a199862f9845571d696 seamonkey-mail-1.0.9-7.el4.ppc.rpm b82e0c39e6e8648f0107327ca5e78179 seamonkey-nspr-1.0.9-7.el4.ppc.rpm f8506288600a1de7d91ea423a53c0054 seamonkey-nspr-devel-1.0.9-7.el4.ppc.rpm 32b69e1ce9dd96c5dd39ab8f9c55ae7e seamonkey-nss-1.0.9-7.el4.ppc.rpm fa9eeb95ba336ad8b035f7fae9fd4597 seamonkey-nss-devel-1.0.9-7.el4.ppc.rpm 8a85c746327b9f138a5424f018a55fe5 s390: seamonkey-1.0.9-7.el4.s390.rpm 73a4c5517db860b248ec9459a2b88428 seamonkey-chat-1.0.9-7.el4.s390.rpm 9f3c75c20f418d91058f2803a359f8aa seamonkey-devel-1.0.9-7.el4.s390.rpm 8a2488917d8dde37d6a5d93d7597fed7 seamonkey-dom-inspector-1.0.9-7.el4.s390.rpm b48e87dd6831c127d15823d832ee5b8f seamonkey-js-debugger-1.0.9-7.el4.s390.rpm 6e564e76f8d4f9cc1d6d8a4491d8b2e3 seamonkey-mail-1.0.9-7.el4.s390.rpm 5bb39f2e9c02aaaff512f2f0aff30351 seamonkey-nspr-1.0.9-7.el4.s390.rpm 4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-devel-1.0.9-7.el4.s390.rpm 4f6cf44905f11ead9035d233dacae82f seamonkey-nss-1.0.9-7.el4.s390.rpm d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-devel-1.0.9-7.el4.s390.rpm c17632df25d9b233a359e5b4cbf6abb8 s390x: seamonkey-1.0.9-7.el4.s390x.rpm e4cdc119350f6bfabf3a80ac75d14033 seamonkey-chat-1.0.9-7.el4.s390x.rpm 2008d67722c5e10ddd10a8640cfcd75a seamonkey-devel-1.0.9-7.el4.s390x.rpm 99c4cb0b3300c9fbd9f6fd1130fac9d4 seamonkey-dom-inspector-1.0.9-7.el4.s390x.rpm bc5633a34344f07960e5a94edad7884c seamonkey-js-debugger-1.0.9-7.el4.s390x.rpm 67cebbb3a2986327a23311726ff74b5c seamonkey-mail-1.0.9-7.el4.s390x.rpm 51d1f8641f826715ae950ab9dc792e05 seamonkey-nspr-1.0.9-7.el4.s390.rpm 4451abdc42ae4e2121f3e3969cd461a7 seamonkey-nspr-1.0.9-7.el4.s390x.rpm 3940355e04292699a3aa405571a6f7ac seamonkey-nspr-devel-1.0.9-7.el4.s390x.rpm 80cbaae8b3452b62dbf19d39a335e04b seamonkey-nss-1.0.9-7.el4.s390.rpm d198068d0c9dd65e0ca4612b64e49f99 seamonkey-nss-1.0.9-7.el4.s390x.rpm 6a6ef467a6db5e69e59f19ea795486e6 seamonkey-nss-devel-1.0.9-7.el4.s390x.rpm 54499109deaf5d12c22fe4ad1f418970 x86_64: seamonkey-1.0.9-7.el4.x86_64.rpm 1a85db50a21bb776e02e5f54fee39155 seamonkey-chat-1.0.9-7.el4.x86_64.rpm b2d3af3131203e15517bf09234e489a3 seamonkey-devel-1.0.9-7.el4.x86_64.rpm 26c33791fceb829d618eb6b5e58e04bc seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm e1cab447d8a9120f9b416eddc8f77f02 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-mail-1.0.9-7.el4.x86_64.rpm 26dd4d7355ea70910548715ceb2ed6b7 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm 75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm 33d5448b121102620e7fbc9c83b35c52 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.x86_64.rpm 46129da9524faf23b46ea9f907716fe6 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm a6fdac50cc604c70077848c58f87aa53 Red Hat Enterprise Linux ES (v. 2.1) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el2.src.rpm b912d533646c8703a482eef801a4b5fc IA-32: seamonkey-1.0.9-0.7.el2.i386.rpm 520f5e21449de9fc5ab38bb783ae9ed7 seamonkey-chat-1.0.9-0.7.el2.i386.rpm c7dfa804769bb02c0f05931ac5dc70b4 seamonkey-devel-1.0.9-0.7.el2.i386.rpm 6a57ae6ac78b9acff2ea1cb467ffa49a seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm 88e302a64d768049031bafecd5c15311 seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm bfa7270acacce6ff415a5c0e0191a7c2 seamonkey-mail-1.0.9-0.7.el2.i386.rpm b27200ea97bcfe686ed4e3c1442a9f62 seamonkey-nspr-1.0.9-0.7.el2.i386.rpm 8c3b4b7c927af3e3bc0e8b5b1776f24d seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm cc7bec92ad5e06a94a19697db9e99361 seamonkey-nss-1.0.9-0.7.el2.i386.rpm 6663d9fe56bb4a98e2735f4bdeebe1fc seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm d4d15e69b6f47c6dd511d0534ed8d29e Red Hat Enterprise Linux ES (v. 3) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el3.src.rpm 150f676d49a99ce4f8447357b6be3215 IA-32: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-chat-1.0.9-0.7.el3.i386.rpm 2e2b9158351e44581b6d284e66ecf09f seamonkey-devel-1.0.9-0.7.el3.i386.rpm 023fa64536ea661a42b90d617cc42c76 seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm 469d47d79f36e02f07d172d15c77582b seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm 5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-mail-1.0.9-0.7.el3.i386.rpm 2321d1af2e5bf03513074850723a66df seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm a6a612150a333061c7cddaa46beb849c seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm d8d95eceb819cc2232e649f125b65009 IA-64: seamonkey-1.0.9-0.7.el3.ia64.rpm 8be6a28953f2624ff8145b5572b01a75 seamonkey-chat-1.0.9-0.7.el3.ia64.rpm 6e39f2fb35a9617855def0a06ab7440e seamonkey-devel-1.0.9-0.7.el3.ia64.rpm aa36d21ba81163ef79344216f8006507 seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm 2b63aa0603bde48c77b5e05dc1af5c18 seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm 1a6f45e9e0fee8b07e2e3cb5a36d83fe seamonkey-mail-1.0.9-0.7.el3.ia64.rpm 03dacacb60b2c18bf4d6fc41113282fd seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm f77b2452de18260129bd3265cdb74a4c seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm a212fc72072927ad79e2a7ec8aecad47 seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.ia64.rpm c6c00be9a575eebdc8a9a4283bf334cb seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm 3f2fcd5226a3a336fc2efbf5d5d72de6 x86_64: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.x86_64.rpm d6de65c5743016d407c0115cf21b038f seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm 8082ba52d40e7335f03faf90b66230fa seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm 1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm 8e3fc5924d0072d054c9726c088d15ab seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm d79d123afcc1cb1837c0a0e045539489 seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm 03112e323fda6fc7b3ae0faa564fda9d seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm 7eedced44f310615dde442268c880215 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm 69945ae848ea8b751ce0e56edfe99a79 seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm 40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm b738e33b7bb6e412466167be226c54c3 Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-7.el4.src.rpm 47abeb1d691c037289a305f68cb5d888 IA-32: seamonkey-1.0.9-7.el4.i386.rpm e9222124bb89f2de3a904208cb34c8e0 seamonkey-chat-1.0.9-7.el4.i386.rpm b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-devel-1.0.9-7.el4.i386.rpm b5504b4165127439ba8e460899b8b1d3 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm 6bae7094fa87982a9231fdcf22920346 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm 0fbd54693df4d2ac8888969c85c99451 seamonkey-mail-1.0.9-7.el4.i386.rpm bca8b93bd3e74b42ea943d86c7433f8d seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm 99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-devel-1.0.9-7.el4.i386.rpm 088ff97238a854d56898568ecbab941e IA-64: seamonkey-1.0.9-7.el4.ia64.rpm 28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-chat-1.0.9-7.el4.ia64.rpm 2a5b9da8230c99feaca4c4d7455638fd seamonkey-devel-1.0.9-7.el4.ia64.rpm b428dfe7791042260b504028a8219236 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm 6ed126b272899a2729ad910d3be60441 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-mail-1.0.9-7.el4.ia64.rpm a9126241150cd85689814286ed3be170 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.ia64.rpm db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.ia64.rpm 35ccf51f5c8bc793730518358e271b8d seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm ae24ebad82cb8e3aba365cdeb691bb9b x86_64: seamonkey-1.0.9-7.el4.x86_64.rpm 1a85db50a21bb776e02e5f54fee39155 seamonkey-chat-1.0.9-7.el4.x86_64.rpm b2d3af3131203e15517bf09234e489a3 seamonkey-devel-1.0.9-7.el4.x86_64.rpm 26c33791fceb829d618eb6b5e58e04bc seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm e1cab447d8a9120f9b416eddc8f77f02 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-mail-1.0.9-7.el4.x86_64.rpm 26dd4d7355ea70910548715ceb2ed6b7 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm 75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm 33d5448b121102620e7fbc9c83b35c52 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.x86_64.rpm 46129da9524faf23b46ea9f907716fe6 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm a6fdac50cc604c70077848c58f87aa53 Red Hat Enterprise Linux ES (v. 4.5.z) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-7.el4.src.rpm 47abeb1d691c037289a305f68cb5d888 IA-32: seamonkey-1.0.9-7.el4.i386.rpm e9222124bb89f2de3a904208cb34c8e0 seamonkey-chat-1.0.9-7.el4.i386.rpm b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-devel-1.0.9-7.el4.i386.rpm b5504b4165127439ba8e460899b8b1d3 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm 6bae7094fa87982a9231fdcf22920346 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm 0fbd54693df4d2ac8888969c85c99451 seamonkey-mail-1.0.9-7.el4.i386.rpm bca8b93bd3e74b42ea943d86c7433f8d seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm 99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-devel-1.0.9-7.el4.i386.rpm 088ff97238a854d56898568ecbab941e IA-64: seamonkey-1.0.9-7.el4.ia64.rpm 28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-chat-1.0.9-7.el4.ia64.rpm 2a5b9da8230c99feaca4c4d7455638fd seamonkey-devel-1.0.9-7.el4.ia64.rpm b428dfe7791042260b504028a8219236 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm 6ed126b272899a2729ad910d3be60441 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-mail-1.0.9-7.el4.ia64.rpm a9126241150cd85689814286ed3be170 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.ia64.rpm db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.ia64.rpm 35ccf51f5c8bc793730518358e271b8d seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm ae24ebad82cb8e3aba365cdeb691bb9b x86_64: seamonkey-1.0.9-7.el4.x86_64.rpm 1a85db50a21bb776e02e5f54fee39155 seamonkey-chat-1.0.9-7.el4.x86_64.rpm b2d3af3131203e15517bf09234e489a3 seamonkey-devel-1.0.9-7.el4.x86_64.rpm 26c33791fceb829d618eb6b5e58e04bc seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm e1cab447d8a9120f9b416eddc8f77f02 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-mail-1.0.9-7.el4.x86_64.rpm 26dd4d7355ea70910548715ceb2ed6b7 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm 75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm 33d5448b121102620e7fbc9c83b35c52 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.x86_64.rpm 46129da9524faf23b46ea9f907716fe6 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm a6fdac50cc604c70077848c58f87aa53 Red Hat Enterprise Linux WS (v. 2.1) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el2.src.rpm b912d533646c8703a482eef801a4b5fc IA-32: seamonkey-1.0.9-0.7.el2.i386.rpm 520f5e21449de9fc5ab38bb783ae9ed7 seamonkey-chat-1.0.9-0.7.el2.i386.rpm c7dfa804769bb02c0f05931ac5dc70b4 seamonkey-devel-1.0.9-0.7.el2.i386.rpm 6a57ae6ac78b9acff2ea1cb467ffa49a seamonkey-dom-inspector-1.0.9-0.7.el2.i386.rpm 88e302a64d768049031bafecd5c15311 seamonkey-js-debugger-1.0.9-0.7.el2.i386.rpm bfa7270acacce6ff415a5c0e0191a7c2 seamonkey-mail-1.0.9-0.7.el2.i386.rpm b27200ea97bcfe686ed4e3c1442a9f62 seamonkey-nspr-1.0.9-0.7.el2.i386.rpm 8c3b4b7c927af3e3bc0e8b5b1776f24d seamonkey-nspr-devel-1.0.9-0.7.el2.i386.rpm cc7bec92ad5e06a94a19697db9e99361 seamonkey-nss-1.0.9-0.7.el2.i386.rpm 6663d9fe56bb4a98e2735f4bdeebe1fc seamonkey-nss-devel-1.0.9-0.7.el2.i386.rpm d4d15e69b6f47c6dd511d0534ed8d29e Red Hat Enterprise Linux WS (v. 3) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el3.src.rpm 150f676d49a99ce4f8447357b6be3215 IA-32: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-chat-1.0.9-0.7.el3.i386.rpm 2e2b9158351e44581b6d284e66ecf09f seamonkey-devel-1.0.9-0.7.el3.i386.rpm 023fa64536ea661a42b90d617cc42c76 seamonkey-dom-inspector-1.0.9-0.7.el3.i386.rpm 469d47d79f36e02f07d172d15c77582b seamonkey-js-debugger-1.0.9-0.7.el3.i386.rpm 5e63b9a65cb4bdce5d9f0dce2a36c7ae seamonkey-mail-1.0.9-0.7.el3.i386.rpm 2321d1af2e5bf03513074850723a66df seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-devel-1.0.9-0.7.el3.i386.rpm a6a612150a333061c7cddaa46beb849c seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-devel-1.0.9-0.7.el3.i386.rpm d8d95eceb819cc2232e649f125b65009 IA-64: seamonkey-1.0.9-0.7.el3.ia64.rpm 8be6a28953f2624ff8145b5572b01a75 seamonkey-chat-1.0.9-0.7.el3.ia64.rpm 6e39f2fb35a9617855def0a06ab7440e seamonkey-devel-1.0.9-0.7.el3.ia64.rpm aa36d21ba81163ef79344216f8006507 seamonkey-dom-inspector-1.0.9-0.7.el3.ia64.rpm 2b63aa0603bde48c77b5e05dc1af5c18 seamonkey-js-debugger-1.0.9-0.7.el3.ia64.rpm 1a6f45e9e0fee8b07e2e3cb5a36d83fe seamonkey-mail-1.0.9-0.7.el3.ia64.rpm 03dacacb60b2c18bf4d6fc41113282fd seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.ia64.rpm f77b2452de18260129bd3265cdb74a4c seamonkey-nspr-devel-1.0.9-0.7.el3.ia64.rpm a212fc72072927ad79e2a7ec8aecad47 seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.ia64.rpm c6c00be9a575eebdc8a9a4283bf334cb seamonkey-nss-devel-1.0.9-0.7.el3.ia64.rpm 3f2fcd5226a3a336fc2efbf5d5d72de6 x86_64: seamonkey-1.0.9-0.7.el3.i386.rpm 9a8aa961ed6f29720e15b09a5c4c38e1 seamonkey-1.0.9-0.7.el3.x86_64.rpm d6de65c5743016d407c0115cf21b038f seamonkey-chat-1.0.9-0.7.el3.x86_64.rpm 8082ba52d40e7335f03faf90b66230fa seamonkey-devel-1.0.9-0.7.el3.x86_64.rpm 1b2e8979ea6bb9e7a4f8682ac36665ff seamonkey-dom-inspector-1.0.9-0.7.el3.x86_64.rpm 8e3fc5924d0072d054c9726c088d15ab seamonkey-js-debugger-1.0.9-0.7.el3.x86_64.rpm d79d123afcc1cb1837c0a0e045539489 seamonkey-mail-1.0.9-0.7.el3.x86_64.rpm 03112e323fda6fc7b3ae0faa564fda9d seamonkey-nspr-1.0.9-0.7.el3.i386.rpm 8e47f7229d9a3dc2f6b5e942f03d2c7a seamonkey-nspr-1.0.9-0.7.el3.x86_64.rpm 7eedced44f310615dde442268c880215 seamonkey-nspr-devel-1.0.9-0.7.el3.x86_64.rpm 69945ae848ea8b751ce0e56edfe99a79 seamonkey-nss-1.0.9-0.7.el3.i386.rpm c05c87ae811f0f3d8d12a853c4cd9bf5 seamonkey-nss-1.0.9-0.7.el3.x86_64.rpm 40c23b118b4ea4aa4f9740c6977d8876 seamonkey-nss-devel-1.0.9-0.7.el3.x86_64.rpm b738e33b7bb6e412466167be226c54c3 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-7.el4.src.rpm 47abeb1d691c037289a305f68cb5d888 IA-32: seamonkey-1.0.9-7.el4.i386.rpm e9222124bb89f2de3a904208cb34c8e0 seamonkey-chat-1.0.9-7.el4.i386.rpm b44cbbb7a1631a7fdf4288d34fa71f14 seamonkey-devel-1.0.9-7.el4.i386.rpm b5504b4165127439ba8e460899b8b1d3 seamonkey-dom-inspector-1.0.9-7.el4.i386.rpm 6bae7094fa87982a9231fdcf22920346 seamonkey-js-debugger-1.0.9-7.el4.i386.rpm 0fbd54693df4d2ac8888969c85c99451 seamonkey-mail-1.0.9-7.el4.i386.rpm bca8b93bd3e74b42ea943d86c7433f8d seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-devel-1.0.9-7.el4.i386.rpm 99da2ce21bc01b326fb53d2b79c0aee5 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-devel-1.0.9-7.el4.i386.rpm 088ff97238a854d56898568ecbab941e IA-64: seamonkey-1.0.9-7.el4.ia64.rpm 28ebd79e0b957b9ec2e9b3c3ac2d14d6 seamonkey-chat-1.0.9-7.el4.ia64.rpm 2a5b9da8230c99feaca4c4d7455638fd seamonkey-devel-1.0.9-7.el4.ia64.rpm b428dfe7791042260b504028a8219236 seamonkey-dom-inspector-1.0.9-7.el4.ia64.rpm 6ed126b272899a2729ad910d3be60441 seamonkey-js-debugger-1.0.9-7.el4.ia64.rpm b3dc9681f3c1c66db0ee3d6bef61d981 seamonkey-mail-1.0.9-7.el4.ia64.rpm a9126241150cd85689814286ed3be170 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.ia64.rpm db627f13d5b21b9c1031dc8dc3fbe939 seamonkey-nspr-devel-1.0.9-7.el4.ia64.rpm ef13cb9266d3faf696f52c23dd70c2ab seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.ia64.rpm 35ccf51f5c8bc793730518358e271b8d seamonkey-nss-devel-1.0.9-7.el4.ia64.rpm ae24ebad82cb8e3aba365cdeb691bb9b x86_64: seamonkey-1.0.9-7.el4.x86_64.rpm 1a85db50a21bb776e02e5f54fee39155 seamonkey-chat-1.0.9-7.el4.x86_64.rpm b2d3af3131203e15517bf09234e489a3 seamonkey-devel-1.0.9-7.el4.x86_64.rpm 26c33791fceb829d618eb6b5e58e04bc seamonkey-dom-inspector-1.0.9-7.el4.x86_64.rpm e1cab447d8a9120f9b416eddc8f77f02 seamonkey-js-debugger-1.0.9-7.el4.x86_64.rpm d5c75288b67fd1c55050f91ad3ac18a1 seamonkey-mail-1.0.9-7.el4.x86_64.rpm 26dd4d7355ea70910548715ceb2ed6b7 seamonkey-nspr-1.0.9-7.el4.i386.rpm 15f401773011f8a7de27028ad7a0a5e2 seamonkey-nspr-1.0.9-7.el4.x86_64.rpm 75a13cd6e619c82786ca6ec45020c316 seamonkey-nspr-devel-1.0.9-7.el4.x86_64.rpm 33d5448b121102620e7fbc9c83b35c52 seamonkey-nss-1.0.9-7.el4.i386.rpm 7b25dfcc60d88a2c4a7c331293a7736d seamonkey-nss-1.0.9-7.el4.x86_64.rpm 46129da9524faf23b46ea9f907716fe6 seamonkey-nss-devel-1.0.9-7.el4.x86_64.rpm a6fdac50cc604c70077848c58f87aa53 Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor -------------------------------------------------------------------------------- SRPMS: seamonkey-1.0.9-0.7.el2.src.rpm b912d533646c8703a482eef801a4b5fc IA-64: seamonkey-1.0.9-0.7.el2.ia64.rpm 7406a507e63346669ab3fa683c085b56 seamonkey-chat-1.0.9-0.7.el2.ia64.rpm ca50b4b214102de8234ccc002b56f69f seamonkey-devel-1.0.9-0.7.el2.ia64.rpm 20b219de14683592dcb6ef0c1b5eaf39 seamonkey-dom-inspector-1.0.9-0.7.el2.ia64.rpm ece83067d962a956d7848ea5a3470054 seamonkey-js-debugger-1.0.9-0.7.el2.ia64.rpm f4d3bb0a287051482a2d42e847d08cd6 seamonkey-mail-1.0.9-0.7.el2.ia64.rpm e941959949f2a1378c5e433725fd9425 seamonkey-nspr-1.0.9-0.7.el2.ia64.rpm fb50d54e8a64b1f43a2a59ea8f8fd060 seamonkey-nspr-devel-1.0.9-0.7.el2.ia64.rpm a9e1a0a56aa34062786fcac1ee080735 seamonkey-nss-1.0.9-0.7.el2.ia64.rpm 31f8c9ef4aa9609d6998a855161b0d85 seamonkey-nss-devel-1.0.9-0.7.el2.ia64.rpm 8a06a970dd2df512c153800490b1b3b5 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 394211 - CVE-2007-5947 Mozilla jar: protocol XSS 394241 - CVE-2007-5959 Multiple flaws in Firefox 394261 - CVE-2007-5960 Mozilla Cross-site Request Forgery flaw References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5947 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5959 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5960 http://www.redhat.com/security/updates/classification/#critical -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2007:1084-8 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-056: Apple Security Update 2007-008 S-057: Samba Security Update S-058: HP-UX Running Java JRE and JDK S-059: util-linux Security Update S-060: Apple QuickTime RTSP Content-Type Vulnerability S-061: IBM Director Vulnerability S-062: HP-UX Running HP Secure Shell Vulnerability S-063: Cairo Security Update S-064: PCRE Security Update S-065: HP OpenView Network Node Manager (OV NNM) Vulnerability