Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-3737
Vulnerability from cvelistv5
Published
2007-07-18 17:00
Modified
2024-08-07 14:28
Severity ?
EPSS score ?
Summary
Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified "element outside of a document."
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T14:28:52.347Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "USN-490-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/usn-490-1", }, { name: "26107", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26107", }, { name: "26179", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26179", }, { name: "ADV-2007-4256", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2007/4256", }, { name: "25589", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/25589", }, { name: "1018409", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id?1018409", }, { name: "HPSBUX02153", tags: [ "vendor-advisory", "x_refsource_HP", "x_transferred", ], url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { name: "MDKSA-2007:152", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", }, { name: "GLSA-200708-09", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", }, { name: "DSA-1339", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2007/dsa-1339", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", }, { name: "26151", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26151", }, { name: "28135", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/28135", }, { name: "26216", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26216", }, { name: "oval:org.mitre.oval:def:10009", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", }, { name: "26103", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26103", }, { name: "26072", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26072", }, { name: "26149", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26149", }, { name: "103177", tags: [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred", ], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", }, { name: "ADV-2007-2564", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2007/2564", }, { name: "DSA-1337", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2007/dsa-1337", }, { name: "26211", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26211", }, { name: "26159", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26159", }, { name: "SUSE-SA:2007:049", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", }, { name: "SSRT061181", tags: [ "vendor-advisory", "x_refsource_HP", "x_transferred", ], url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { name: "DSA-1338", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2007/dsa-1338", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", }, { name: "firefox-eventhandler-code-execution(35461)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", }, { name: "26095", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26095", }, { name: "20070724 FLEA-2007-0033-1: firefox thunderbird", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", }, { name: "26258", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26258", }, { name: "24946", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/24946", }, { name: "26460", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26460", }, { name: "26106", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26106", }, { name: "20070701-01-P", tags: [ "vendor-advisory", "x_refsource_SGI", "x_transferred", ], url: "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc", }, { name: "RHSA-2007:0724", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", }, { name: "20070720 rPSA-2007-0148-1 firefox thunderbird", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", }, { name: "RHSA-2007:0723", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", }, { name: "26271", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26271", }, { name: "RHSA-2007:0722", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", }, { name: "201516", tags: [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred", ], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", }, { name: "26204", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26204", }, { name: "26205", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/26205", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2007-07-17T00:00:00", descriptions: [ { lang: "en", value: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-10-15T20:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "USN-490-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/usn-490-1", }, { name: "26107", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26107", }, { name: "26179", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26179", }, { name: "ADV-2007-4256", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2007/4256", }, { name: "25589", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/25589", }, { name: "1018409", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id?1018409", }, { name: "HPSBUX02153", tags: [ "vendor-advisory", "x_refsource_HP", ], url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { name: "MDKSA-2007:152", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", }, { name: "GLSA-200708-09", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", }, { name: "DSA-1339", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2007/dsa-1339", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", }, { name: "26151", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26151", }, { name: "28135", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/28135", }, { name: "26216", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26216", }, { name: "oval:org.mitre.oval:def:10009", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", }, { name: "26103", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26103", }, { name: "26072", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26072", }, { name: "26149", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26149", }, { name: "103177", tags: [ "vendor-advisory", "x_refsource_SUNALERT", ], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", }, { name: "ADV-2007-2564", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2007/2564", }, { name: "DSA-1337", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2007/dsa-1337", }, { name: "26211", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26211", }, { name: "26159", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26159", }, { name: "SUSE-SA:2007:049", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", }, { name: "SSRT061181", tags: [ "vendor-advisory", "x_refsource_HP", ], url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { name: "DSA-1338", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2007/dsa-1338", }, { tags: [ "x_refsource_CONFIRM", ], url: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", }, { name: "firefox-eventhandler-code-execution(35461)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", }, { name: "26095", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26095", }, { name: "20070724 FLEA-2007-0033-1: firefox thunderbird", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", }, { name: "26258", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26258", }, { name: "24946", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/24946", }, { name: "26460", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26460", }, { name: "26106", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26106", }, { name: "20070701-01-P", tags: [ "vendor-advisory", "x_refsource_SGI", ], url: "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc", }, { name: "RHSA-2007:0724", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", }, { name: "20070720 rPSA-2007-0148-1 firefox thunderbird", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", }, { name: "RHSA-2007:0723", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", }, { name: "26271", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26271", }, { name: "RHSA-2007:0722", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", }, { name: "201516", tags: [ "vendor-advisory", "x_refsource_SUNALERT", ], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", }, { name: "26204", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26204", }, { name: "26205", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/26205", }, ], }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2007-3737", datePublished: "2007-07-18T17:00:00", dateReserved: "2007-07-12T00:00:00", dateUpdated: "2024-08-07T14:28:52.347Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2007-3737\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-07-18T17:30:00.000\",\"lastModified\":\"2024-11-21T00:33:56.627\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \\\"element outside of a document.\\\"\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox versiones anteriores a 2.0.0.5 permite a atacantes remotos ejecutar código de su elección con privilegios \\\"chrome\\\" al invocar un gestor de eventos desde un \\\"elemento fuera del documento\\\" no especificado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3487FA64-BE04-42CA-861E-3DAC097D7D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D956DC-C73B-439F-8D79-8239207CC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E2C7E7-56C0-466C-BB08-5EB43922C4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"462E135A-5616-46CC-A9C0-5A7A0526ACC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6121F9C1-F4DF-4AAB-9E51-AC1592AA5639\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt\",\"source\":\"secalert@redhat.com\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25589\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26072\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26095\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26103\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26106\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26107\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26149\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26151\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26159\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26179\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26204\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26205\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26211\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26216\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26258\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26271\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26460\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28135\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1337\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1338\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1339\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:152\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-21.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_49_mozilla.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0722.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0723.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0724.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/474226/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/474542/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/24946\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1018409\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-490-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/2564\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4256\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/35461\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009\",\"source\":\"secalert@redhat.com\"},{\"url\":\"ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/25589\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26072\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26095\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26103\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26106\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26107\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26149\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26151\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26159\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26179\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26204\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26205\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26211\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26216\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26258\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26271\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26460\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28135\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1337\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1338\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1339\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:152\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-21.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_49_mozilla.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0722.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0723.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0724.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/474226/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/474542/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/24946\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1018409\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-490-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/2564\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4256\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/35461\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
gsd-2007-3737
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified "element outside of a document."
Aliases
Aliases
{ GSD: { alias: "CVE-2007-3737", description: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", id: "GSD-2007-3737", references: [ "https://www.suse.com/security/cve/CVE-2007-3737.html", "https://www.debian.org/security/2007/dsa-1339", "https://www.debian.org/security/2007/dsa-1338", "https://www.debian.org/security/2007/dsa-1337", "https://access.redhat.com/errata/RHSA-2007:0724", "https://access.redhat.com/errata/RHSA-2007:0723", "https://access.redhat.com/errata/RHSA-2007:0722", "https://linux.oracle.com/cve/CVE-2007-3737.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2007-3737", ], details: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", id: "GSD-2007-3737", modified: "2023-12-13T01:21:41.587291Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2007-3737", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_affected: "=", version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", refsource: "MISC", url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { name: "http://secunia.com/advisories/26258", refsource: "MISC", url: "http://secunia.com/advisories/26258", }, { name: "http://secunia.com/advisories/28135", refsource: "MISC", url: "http://secunia.com/advisories/28135", }, { name: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", refsource: "MISC", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", }, { name: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", refsource: "MISC", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", }, { name: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", refsource: "MISC", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", }, { name: "http://www.vupen.com/english/advisories/2007/4256", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2007/4256", }, { name: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", refsource: "MISC", url: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", }, { name: "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc", refsource: "MISC", url: "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc", }, { name: "http://secunia.com/advisories/25589", refsource: "MISC", url: "http://secunia.com/advisories/25589", }, { name: "http://secunia.com/advisories/26072", refsource: "MISC", url: "http://secunia.com/advisories/26072", }, { name: "http://secunia.com/advisories/26095", refsource: "MISC", url: "http://secunia.com/advisories/26095", }, { name: "http://secunia.com/advisories/26103", refsource: "MISC", url: "http://secunia.com/advisories/26103", }, { name: "http://secunia.com/advisories/26106", refsource: "MISC", url: "http://secunia.com/advisories/26106", }, { name: "http://secunia.com/advisories/26107", refsource: "MISC", url: "http://secunia.com/advisories/26107", }, { name: "http://secunia.com/advisories/26149", refsource: "MISC", url: "http://secunia.com/advisories/26149", }, { name: "http://secunia.com/advisories/26151", refsource: "MISC", url: "http://secunia.com/advisories/26151", }, { name: "http://secunia.com/advisories/26159", refsource: "MISC", url: "http://secunia.com/advisories/26159", }, { name: "http://secunia.com/advisories/26179", refsource: "MISC", url: "http://secunia.com/advisories/26179", }, { name: "http://secunia.com/advisories/26204", refsource: "MISC", url: "http://secunia.com/advisories/26204", }, { name: "http://secunia.com/advisories/26205", refsource: "MISC", url: "http://secunia.com/advisories/26205", }, { name: "http://secunia.com/advisories/26211", refsource: "MISC", url: "http://secunia.com/advisories/26211", }, { name: "http://secunia.com/advisories/26216", refsource: "MISC", url: "http://secunia.com/advisories/26216", }, { name: "http://secunia.com/advisories/26271", refsource: "MISC", url: "http://secunia.com/advisories/26271", }, { name: "http://secunia.com/advisories/26460", refsource: "MISC", url: "http://secunia.com/advisories/26460", }, { name: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", refsource: "MISC", url: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", }, { name: "http://www.debian.org/security/2007/dsa-1337", refsource: "MISC", url: "http://www.debian.org/security/2007/dsa-1337", }, { name: "http://www.debian.org/security/2007/dsa-1338", refsource: "MISC", url: "http://www.debian.org/security/2007/dsa-1338", }, { name: "http://www.debian.org/security/2007/dsa-1339", refsource: "MISC", url: "http://www.debian.org/security/2007/dsa-1339", }, { name: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", refsource: "MISC", url: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", }, { name: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", refsource: "MISC", url: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", }, { name: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", refsource: "MISC", url: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", }, { name: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", refsource: "MISC", url: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", }, { name: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", refsource: "MISC", url: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", }, { name: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", refsource: "MISC", url: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", }, { name: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", refsource: "MISC", url: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", }, { name: "http://www.securityfocus.com/bid/24946", refsource: "MISC", url: "http://www.securityfocus.com/bid/24946", }, { name: "http://www.ubuntu.com/usn/usn-490-1", refsource: "MISC", url: "http://www.ubuntu.com/usn/usn-490-1", }, { name: "http://www.vupen.com/english/advisories/2007/2564", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2007/2564", }, { name: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", refsource: "MISC", url: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", }, { name: "http://www.securitytracker.com/id?1018409", refsource: "MISC", url: "http://www.securitytracker.com/id?1018409", }, { name: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", refsource: "MISC", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", }, { name: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", refsource: "MISC", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2007-3737", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", }, { name: "26095", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/26095", }, { name: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", refsource: "CONFIRM", tags: [], url: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", }, { name: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", refsource: "CONFIRM", tags: [], url: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", }, { name: "DSA-1337", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2007/dsa-1337", }, { name: "DSA-1338", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2007/dsa-1338", }, { name: "DSA-1339", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2007/dsa-1339", }, { name: "GLSA-200708-09", refsource: "GENTOO", tags: [], url: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", }, { name: "MDKSA-2007:152", refsource: "MANDRIVA", tags: [], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", }, { name: "RHSA-2007:0722", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", }, { name: "RHSA-2007:0723", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", }, { name: "RHSA-2007:0724", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", }, { name: "20070701-01-P", refsource: "SGI", tags: [], url: "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc", }, { name: "SUSE-SA:2007:049", refsource: "SUSE", tags: [], url: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", }, { name: "USN-490-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/usn-490-1", }, { name: "24946", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/24946", }, { name: "1018409", refsource: "SECTRACK", tags: [], url: "http://www.securitytracker.com/id?1018409", }, { name: "26103", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26103", }, { name: "26106", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26106", }, { name: "26107", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26107", }, { name: "25589", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/25589", }, { name: "26179", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26179", }, { name: "26149", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26149", }, { name: "26151", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26151", }, { name: "26072", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26072", }, { name: "26211", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26211", }, { name: "26216", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26216", }, { name: "26204", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26204", }, { name: "26205", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26205", }, { name: "26159", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26159", }, { name: "26271", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26271", }, { name: "26258", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26258", }, { name: "26460", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/26460", }, { name: "103177", refsource: "SUNALERT", tags: [], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", }, { name: "28135", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/28135", }, { name: "201516", refsource: "SUNALERT", tags: [], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", }, { name: "ADV-2007-4256", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2007/4256", }, { name: "HPSBUX02153", refsource: "HP", tags: [], url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { name: "ADV-2007-2564", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2007/2564", }, { name: "firefox-eventhandler-code-execution(35461)", refsource: "XF", tags: [], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", }, { name: "oval:org.mitre.oval:def:10009", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", }, { name: "20070724 FLEA-2007-0033-1: firefox thunderbird", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", }, { name: "20070720 rPSA-2007-0148-1 firefox thunderbird", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 9.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: true, }, }, lastModifiedDate: "2018-10-15T21:30Z", publishedDate: "2007-07-18T17:30Z", }, }, }
rhsa-2007:0724
Vulnerability from csaf_redhat
Published
2007-07-19 02:46
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Firefox to crash or potentially execute arbitrary code as the user
running Firefox. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)
Several content injection flaws were found in the way Firefox handled
certain JavaScript code. A web page containing malicious JavaScript code
could inject arbitrary content into other web pages. (CVE-2007-3736,
CVE-2007-3089)
A flaw was found in the way Firefox cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-3656)
Users of Firefox are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Firefox to crash or potentially execute arbitrary code as the user\nrunning Firefox. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)\n\nSeveral content injection flaws were found in the way Firefox handled\ncertain JavaScript code. A web page containing malicious JavaScript code\ncould inject arbitrary content into other web pages. (CVE-2007-3736,\nCVE-2007-3089)\n\nA flaw was found in the way Firefox cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-3656)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0724", url: "https://access.redhat.com/errata/RHSA-2007:0724", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0724.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-12-29T17:43:53+00:00", generator: { date: "2024-12-29T17:43:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0724", initial_release_date: "2007-07-19T02:46:00+00:00", revision_history: [ { date: "2007-07-19T02:46:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-01-09T12:20:25+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.ia64", product: { name: "firefox-0:1.5.0.12-0.3.el4.ia64", product_id: "firefox-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.ia64", product: { name: "firefox-0:1.5.0.12-3.el5.ia64", product_id: "firefox-0:1.5.0.12-3.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.src", product: { name: "firefox-0:1.5.0.12-0.3.el4.src", product_id: "firefox-0:1.5.0.12-0.3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=src", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.src", product: { name: "firefox-0:1.5.0.12-3.el5.src", product_id: "firefox-0:1.5.0.12-3.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.x86_64", product: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64", product_id: "firefox-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.x86_64", product: { name: "firefox-0:1.5.0.12-3.el5.x86_64", product_id: "firefox-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.i386", product: { name: "firefox-0:1.5.0.12-0.3.el4.i386", product_id: "firefox-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.i386", product: { name: "firefox-0:1.5.0.12-3.el5.i386", product_id: "firefox-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.ppc", product: { name: "firefox-0:1.5.0.12-0.3.el4.ppc", product_id: "firefox-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.ppc", product: { name: "firefox-0:1.5.0.12-3.el5.ppc", product_id: "firefox-0:1.5.0.12-3.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.s390x", product: { name: "firefox-0:1.5.0.12-0.3.el4.s390x", product_id: "firefox-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.s390x", product: { name: "firefox-0:1.5.0.12-3.el5.s390x", product_id: "firefox-0:1.5.0.12-3.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.s390", product: { name: "firefox-0:1.5.0.12-0.3.el4.s390", product_id: "firefox-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.s390", product: { name: "firefox-0:1.5.0.12-3.el5.s390", product_id: "firefox-0:1.5.0.12-3.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.src", }, product_reference: "firefox-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.src", }, product_reference: "firefox-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3656", discovery_date: "2007-07-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618317", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 does not perform a security zone check when processing a wyciwyg URI, which allows remote attackers to obtain sensitive information, poison the browser cache, and possibly enable further attack vectors via (1) HTTP 302 redirect controls, (2) XMLHttpRequest, or (3) view-source URIs.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3656", }, { category: "external", summary: "RHBZ#1618317", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618317", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3656", url: "https://www.cve.org/CVERecord?id=CVE-2007-3656", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", }, ], release_date: "2007-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
RHSA-2007:0722
Vulnerability from csaf_redhat
Published
2007-07-19 01:54
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as the user
running SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)
Several content injection flaws were found in the way SeaMonkey handled
certain JavaScript code. A web page containing malicious JavaScript code
could inject arbitrary content into other web pages. (CVE-2007-3736,
CVE-2007-3089)
A flaw was found in the way SeaMonkey cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-3656)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as the user\nrunning SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)\n\nSeveral content injection flaws were found in the way SeaMonkey handled\ncertain JavaScript code. A web page containing malicious JavaScript code\ncould inject arbitrary content into other web pages. (CVE-2007-3736,\nCVE-2007-3089)\n\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-3656)\n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0722", url: "https://access.redhat.com/errata/RHSA-2007:0722", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0722.json", }, ], title: "Red Hat Security Advisory: seamonkey security update", tracking: { current_release_date: "2024-12-29T17:43:41+00:00", generator: { date: "2024-12-29T17:43:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0722", initial_release_date: "2007-07-19T01:54:00+00:00", revision_history: [ { date: "2007-07-19T01:54:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-01-07T18:08:46+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 3", product: { name: "Red Hat Enterprise Linux AS version 3", product_id: "3AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::as", }, }, }, { category: "product_name", name: "Red Hat Desktop version 3", product: { name: "Red Hat Desktop version 3", product_id: "3Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 3", product: { name: "Red Hat Enterprise Linux ES version 3", product_id: "3ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 3", product: { name: "Red Hat Enterprise Linux WS version 3", product_id: "3WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product: { name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::as", }, }, }, { category: "product_name", name: "Red Hat Linux Advanced Workstation 2.1", product: { name: "Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::aw", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 2.1", product: { name: "Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 2.1", product: { name: "Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64", product_id: "seamonkey-mail-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-0:1.0.9-4.el4.ia64", product_id: "seamonkey-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64", product_id: "seamonkey-devel-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64", product_id: "seamonkey-chat-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.4.el2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.i386", product: { name: "seamonkey-mail-0:1.0.9-4.el4.i386", product_id: "seamonkey-mail-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.i386", product: { name: "seamonkey-0:1.0.9-4.el4.i386", product_id: "seamonkey-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.i386", product: { name: "seamonkey-devel-0:1.0.9-4.el4.i386", product_id: "seamonkey-devel-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.i386", product: { name: "seamonkey-chat-0:1.0.9-4.el4.i386", product_id: "seamonkey-chat-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.4.el2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.src", product: { name: "seamonkey-0:1.0.9-4.el4.src", product_id: "seamonkey-0:1.0.9-4.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.src", product: { name: "seamonkey-0:1.0.9-0.3.el3.src", product_id: "seamonkey-0:1.0.9-0.3.el3.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.src", product: { name: "seamonkey-0:1.0.9-0.4.el2.src", product_id: "seamonkey-0:1.0.9-0.4.el2.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc", product_id: "seamonkey-mail-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-0:1.0.9-4.el4.ppc", product_id: "seamonkey-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc", product_id: "seamonkey-devel-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc", product_id: "seamonkey-chat-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x", product_id: "seamonkey-mail-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-0:1.0.9-4.el4.s390x", product_id: "seamonkey-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x", product_id: "seamonkey-devel-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x", product_id: "seamonkey-chat-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.s390", product: { name: "seamonkey-mail-0:1.0.9-4.el4.s390", product_id: "seamonkey-mail-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.s390", product: { name: "seamonkey-0:1.0.9-4.el4.s390", product_id: "seamonkey-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.s390", product: { name: "seamonkey-devel-0:1.0.9-4.el4.s390", product_id: "seamonkey-devel-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.s390", product: { name: "seamonkey-chat-0:1.0.9-4.el4.s390", product_id: "seamonkey-chat-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3656", discovery_date: "2007-07-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618317", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 does not perform a security zone check when processing a wyciwyg URI, which allows remote attackers to obtain sensitive information, poison the browser cache, and possibly enable further attack vectors via (1) HTTP 302 redirect controls, (2) XMLHttpRequest, or (3) view-source URIs.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3656", }, { category: "external", summary: "RHBZ#1618317", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618317", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3656", url: "https://www.cve.org/CVERecord?id=CVE-2007-3656", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", }, ], release_date: "2007-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
rhsa-2007:0722
Vulnerability from csaf_redhat
Published
2007-07-19 01:54
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as the user
running SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)
Several content injection flaws were found in the way SeaMonkey handled
certain JavaScript code. A web page containing malicious JavaScript code
could inject arbitrary content into other web pages. (CVE-2007-3736,
CVE-2007-3089)
A flaw was found in the way SeaMonkey cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-3656)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as the user\nrunning SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)\n\nSeveral content injection flaws were found in the way SeaMonkey handled\ncertain JavaScript code. A web page containing malicious JavaScript code\ncould inject arbitrary content into other web pages. (CVE-2007-3736,\nCVE-2007-3089)\n\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-3656)\n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0722", url: "https://access.redhat.com/errata/RHSA-2007:0722", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0722.json", }, ], title: "Red Hat Security Advisory: seamonkey security update", tracking: { current_release_date: "2024-12-29T17:43:41+00:00", generator: { date: "2024-12-29T17:43:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0722", initial_release_date: "2007-07-19T01:54:00+00:00", revision_history: [ { date: "2007-07-19T01:54:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-01-07T18:08:46+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 3", product: { name: "Red Hat Enterprise Linux AS version 3", product_id: "3AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::as", }, }, }, { category: "product_name", name: "Red Hat Desktop version 3", product: { name: "Red Hat Desktop version 3", product_id: "3Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 3", product: { name: "Red Hat Enterprise Linux ES version 3", product_id: "3ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 3", product: { name: "Red Hat Enterprise Linux WS version 3", product_id: "3WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product: { name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::as", }, }, }, { category: "product_name", name: "Red Hat Linux Advanced Workstation 2.1", product: { name: "Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::aw", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 2.1", product: { name: "Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 2.1", product: { name: "Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64", product_id: "seamonkey-mail-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-0:1.0.9-4.el4.ia64", product_id: "seamonkey-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64", product_id: "seamonkey-devel-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64", product_id: "seamonkey-chat-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.4.el2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.i386", product: { name: "seamonkey-mail-0:1.0.9-4.el4.i386", product_id: "seamonkey-mail-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.i386", product: { name: "seamonkey-0:1.0.9-4.el4.i386", product_id: "seamonkey-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.i386", product: { name: "seamonkey-devel-0:1.0.9-4.el4.i386", product_id: "seamonkey-devel-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.i386", product: { name: "seamonkey-chat-0:1.0.9-4.el4.i386", product_id: "seamonkey-chat-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.4.el2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.src", product: { name: "seamonkey-0:1.0.9-4.el4.src", product_id: "seamonkey-0:1.0.9-4.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.src", product: { name: "seamonkey-0:1.0.9-0.3.el3.src", product_id: "seamonkey-0:1.0.9-0.3.el3.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.src", product: { name: "seamonkey-0:1.0.9-0.4.el2.src", product_id: "seamonkey-0:1.0.9-0.4.el2.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc", product_id: "seamonkey-mail-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-0:1.0.9-4.el4.ppc", product_id: "seamonkey-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc", product_id: "seamonkey-devel-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc", product_id: "seamonkey-chat-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x", product_id: "seamonkey-mail-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-0:1.0.9-4.el4.s390x", product_id: "seamonkey-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x", product_id: "seamonkey-devel-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x", product_id: "seamonkey-chat-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.s390", product: { name: "seamonkey-mail-0:1.0.9-4.el4.s390", product_id: "seamonkey-mail-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.s390", product: { name: "seamonkey-0:1.0.9-4.el4.s390", product_id: "seamonkey-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.s390", product: { name: "seamonkey-devel-0:1.0.9-4.el4.s390", product_id: "seamonkey-devel-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.s390", product: { name: "seamonkey-chat-0:1.0.9-4.el4.s390", product_id: "seamonkey-chat-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3656", discovery_date: "2007-07-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618317", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 does not perform a security zone check when processing a wyciwyg URI, which allows remote attackers to obtain sensitive information, poison the browser cache, and possibly enable further attack vectors via (1) HTTP 302 redirect controls, (2) XMLHttpRequest, or (3) view-source URIs.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3656", }, { category: "external", summary: "RHBZ#1618317", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618317", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3656", url: "https://www.cve.org/CVERecord?id=CVE-2007-3656", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", }, ], release_date: "2007-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
RHSA-2007:0724
Vulnerability from csaf_redhat
Published
2007-07-19 02:46
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Firefox to crash or potentially execute arbitrary code as the user
running Firefox. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)
Several content injection flaws were found in the way Firefox handled
certain JavaScript code. A web page containing malicious JavaScript code
could inject arbitrary content into other web pages. (CVE-2007-3736,
CVE-2007-3089)
A flaw was found in the way Firefox cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-3656)
Users of Firefox are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Firefox to crash or potentially execute arbitrary code as the user\nrunning Firefox. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)\n\nSeveral content injection flaws were found in the way Firefox handled\ncertain JavaScript code. A web page containing malicious JavaScript code\ncould inject arbitrary content into other web pages. (CVE-2007-3736,\nCVE-2007-3089)\n\nA flaw was found in the way Firefox cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-3656)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0724", url: "https://access.redhat.com/errata/RHSA-2007:0724", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0724.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-12-29T17:43:53+00:00", generator: { date: "2024-12-29T17:43:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0724", initial_release_date: "2007-07-19T02:46:00+00:00", revision_history: [ { date: "2007-07-19T02:46:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-01-09T12:20:25+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.ia64", product: { name: "firefox-0:1.5.0.12-0.3.el4.ia64", product_id: "firefox-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.ia64", product: { name: "firefox-0:1.5.0.12-3.el5.ia64", product_id: "firefox-0:1.5.0.12-3.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.src", product: { name: "firefox-0:1.5.0.12-0.3.el4.src", product_id: "firefox-0:1.5.0.12-0.3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=src", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.src", product: { name: "firefox-0:1.5.0.12-3.el5.src", product_id: "firefox-0:1.5.0.12-3.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.x86_64", product: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64", product_id: "firefox-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.x86_64", product: { name: "firefox-0:1.5.0.12-3.el5.x86_64", product_id: "firefox-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.i386", product: { name: "firefox-0:1.5.0.12-0.3.el4.i386", product_id: "firefox-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.i386", product: { name: "firefox-0:1.5.0.12-3.el5.i386", product_id: "firefox-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.ppc", product: { name: "firefox-0:1.5.0.12-0.3.el4.ppc", product_id: "firefox-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.ppc", product: { name: "firefox-0:1.5.0.12-3.el5.ppc", product_id: "firefox-0:1.5.0.12-3.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.s390x", product: { name: "firefox-0:1.5.0.12-0.3.el4.s390x", product_id: "firefox-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.s390x", product: { name: "firefox-0:1.5.0.12-3.el5.s390x", product_id: "firefox-0:1.5.0.12-3.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.s390", product: { name: "firefox-0:1.5.0.12-0.3.el4.s390", product_id: "firefox-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.s390", product: { name: "firefox-0:1.5.0.12-3.el5.s390", product_id: "firefox-0:1.5.0.12-3.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.src", }, product_reference: "firefox-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.src", }, product_reference: "firefox-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3656", discovery_date: "2007-07-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618317", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 does not perform a security zone check when processing a wyciwyg URI, which allows remote attackers to obtain sensitive information, poison the browser cache, and possibly enable further attack vectors via (1) HTTP 302 redirect controls, (2) XMLHttpRequest, or (3) view-source URIs.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3656", }, { category: "external", summary: "RHBZ#1618317", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618317", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3656", url: "https://www.cve.org/CVERecord?id=CVE-2007-3656", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", }, ], release_date: "2007-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
rhsa-2007_0724
Vulnerability from csaf_redhat
Published
2007-07-19 02:46
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security bugs are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Several flaws were found in the way Firefox processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause Firefox to crash or potentially execute arbitrary code as the user
running Firefox. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)
Several content injection flaws were found in the way Firefox handled
certain JavaScript code. A web page containing malicious JavaScript code
could inject arbitrary content into other web pages. (CVE-2007-3736,
CVE-2007-3089)
A flaw was found in the way Firefox cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-3656)
Users of Firefox are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause Firefox to crash or potentially execute arbitrary code as the user\nrunning Firefox. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)\n\nSeveral content injection flaws were found in the way Firefox handled\ncertain JavaScript code. A web page containing malicious JavaScript code\ncould inject arbitrary content into other web pages. (CVE-2007-3736,\nCVE-2007-3089)\n\nA flaw was found in the way Firefox cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-3656)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0724", url: "https://access.redhat.com/errata/RHSA-2007:0724", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0724.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-12-29T17:43:53+00:00", generator: { date: "2024-12-29T17:43:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0724", initial_release_date: "2007-07-19T02:46:00+00:00", revision_history: [ { date: "2007-07-19T02:46:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-01-09T12:20:25+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.ia64", product: { name: "firefox-0:1.5.0.12-0.3.el4.ia64", product_id: "firefox-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.ia64", product: { name: "firefox-0:1.5.0.12-3.el5.ia64", product_id: "firefox-0:1.5.0.12-3.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.src", product: { name: "firefox-0:1.5.0.12-0.3.el4.src", product_id: "firefox-0:1.5.0.12-0.3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=src", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.src", product: { name: "firefox-0:1.5.0.12-3.el5.src", product_id: "firefox-0:1.5.0.12-3.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.x86_64", product: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64", product_id: "firefox-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.x86_64", product: { name: "firefox-0:1.5.0.12-3.el5.x86_64", product_id: "firefox-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.i386", product: { name: "firefox-0:1.5.0.12-0.3.el4.i386", product_id: "firefox-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.i386", product: { name: "firefox-0:1.5.0.12-3.el5.i386", product_id: "firefox-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.ppc", product: { name: "firefox-0:1.5.0.12-0.3.el4.ppc", product_id: "firefox-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.ppc", product: { name: "firefox-0:1.5.0.12-3.el5.ppc", product_id: "firefox-0:1.5.0.12-3.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.s390x", product: { name: "firefox-0:1.5.0.12-0.3.el4.s390x", product_id: "firefox-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.s390x", product: { name: "firefox-0:1.5.0.12-3.el5.s390x", product_id: "firefox-0:1.5.0.12-3.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.3.el4.s390", product: { name: "firefox-0:1.5.0.12-0.3.el4.s390", product_id: "firefox-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product_id: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product_id: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-3.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-3.el5.s390", product: { name: "firefox-0:1.5.0.12-3.el5.s390", product_id: "firefox-0:1.5.0.12-3.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-3.el5?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.src", }, product_reference: "firefox-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.src", }, product_reference: "firefox-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3656", discovery_date: "2007-07-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618317", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 does not perform a security zone check when processing a wyciwyg URI, which allows remote attackers to obtain sensitive information, poison the browser cache, and possibly enable further attack vectors via (1) HTTP 302 redirect controls, (2) XMLHttpRequest, or (3) view-source URIs.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3656", }, { category: "external", summary: "RHBZ#1618317", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618317", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3656", url: "https://www.cve.org/CVERecord?id=CVE-2007-3656", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", }, ], release_date: "2007-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:46:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-0:1.5.0.12-0.3.el4.src", "4AS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.3.el4.src", "4Desktop:firefox-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-0:1.5.0.12-0.3.el4.src", "4ES:firefox-0:1.5.0.12-0.3.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-0:1.5.0.12-0.3.el4.src", "4WS:firefox-0:1.5.0.12-0.3.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:firefox-0:1.5.0.12-3.el5.i386", "5Client:firefox-0:1.5.0.12-3.el5.ia64", "5Client:firefox-0:1.5.0.12-3.el5.ppc", "5Client:firefox-0:1.5.0.12-3.el5.s390", "5Client:firefox-0:1.5.0.12-3.el5.s390x", "5Client:firefox-0:1.5.0.12-3.el5.src", "5Client:firefox-0:1.5.0.12-3.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-0:1.5.0.12-3.el5.i386", "5Server:firefox-0:1.5.0.12-3.el5.ia64", "5Server:firefox-0:1.5.0.12-3.el5.ppc", "5Server:firefox-0:1.5.0.12-3.el5.s390", "5Server:firefox-0:1.5.0.12-3.el5.s390x", "5Server:firefox-0:1.5.0.12-3.el5.src", "5Server:firefox-0:1.5.0.12-3.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0724", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
RHSA-2007:0723
Vulnerability from csaf_redhat
Published
2007-07-19 02:33
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A malicious HTML email message containing JavaScript code
could cause Thunderbird to crash or potentially execute arbitrary code as
the user running Thunderbird. JavaScript support is disabled by default in
Thunderbird; these issues are not exploitable unless the user has enabled
JavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736,
CVE-2007-3737, CVE-2007-3738)
Users of Thunderbird are advised to upgrade to these erratum packages,
which contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A malicious HTML email message containing JavaScript code\ncould cause Thunderbird to crash or potentially execute arbitrary code as\nthe user running Thunderbird. JavaScript support is disabled by default in\nThunderbird; these issues are not exploitable unless the user has enabled\nJavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736,\nCVE-2007-3737, CVE-2007-3738)\n\nUsers of Thunderbird are advised to upgrade to these erratum packages,\nwhich contain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0723", url: "https://access.redhat.com/errata/RHSA-2007:0723", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0723.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-12-29T17:43:47+00:00", generator: { date: "2024-12-29T17:43:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0723", initial_release_date: "2007-07-19T02:33:00+00:00", revision_history: [ { date: "2007-07-19T02:33:00+00:00", number: "1", summary: "Initial version", }, { date: "2007-07-18T22:33:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product_id: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.src", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.src", product_id: "thunderbird-0:1.5.0.12-0.3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.src", product: { name: "thunderbird-0:1.5.0.12-3.el5.src", product_id: "thunderbird-0:1.5.0.12-3.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product_id: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.x86_64", product: { name: "thunderbird-0:1.5.0.12-3.el5.x86_64", product_id: "thunderbird-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-3.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.i386", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386", product_id: "thunderbird-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.i386", product: { name: "thunderbird-0:1.5.0.12-3.el5.i386", product_id: "thunderbird-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-3.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product_id: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product_id: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.s390", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390", product_id: "thunderbird-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.i386", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.src", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
rhsa-2007:0723
Vulnerability from csaf_redhat
Published
2007-07-19 02:33
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A malicious HTML email message containing JavaScript code
could cause Thunderbird to crash or potentially execute arbitrary code as
the user running Thunderbird. JavaScript support is disabled by default in
Thunderbird; these issues are not exploitable unless the user has enabled
JavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736,
CVE-2007-3737, CVE-2007-3738)
Users of Thunderbird are advised to upgrade to these erratum packages,
which contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A malicious HTML email message containing JavaScript code\ncould cause Thunderbird to crash or potentially execute arbitrary code as\nthe user running Thunderbird. JavaScript support is disabled by default in\nThunderbird; these issues are not exploitable unless the user has enabled\nJavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736,\nCVE-2007-3737, CVE-2007-3738)\n\nUsers of Thunderbird are advised to upgrade to these erratum packages,\nwhich contain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0723", url: "https://access.redhat.com/errata/RHSA-2007:0723", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0723.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-12-29T17:43:47+00:00", generator: { date: "2024-12-29T17:43:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0723", initial_release_date: "2007-07-19T02:33:00+00:00", revision_history: [ { date: "2007-07-19T02:33:00+00:00", number: "1", summary: "Initial version", }, { date: "2007-07-18T22:33:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product_id: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.src", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.src", product_id: "thunderbird-0:1.5.0.12-0.3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.src", product: { name: "thunderbird-0:1.5.0.12-3.el5.src", product_id: "thunderbird-0:1.5.0.12-3.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product_id: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.x86_64", product: { name: "thunderbird-0:1.5.0.12-3.el5.x86_64", product_id: "thunderbird-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-3.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.i386", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386", product_id: "thunderbird-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.i386", product: { name: "thunderbird-0:1.5.0.12-3.el5.i386", product_id: "thunderbird-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-3.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product_id: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product_id: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.s390", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390", product_id: "thunderbird-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.i386", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.src", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
rhsa-2007_0722
Vulnerability from csaf_redhat
Published
2007-07-19 01:54
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as the user
running SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)
Several content injection flaws were found in the way SeaMonkey handled
certain JavaScript code. A web page containing malicious JavaScript code
could inject arbitrary content into other web pages. (CVE-2007-3736,
CVE-2007-3089)
A flaw was found in the way SeaMonkey cached web pages on the local disk. A
malicious web page may be able to inject arbitrary HTML into a browsing
session if the user reloads a targeted site. (CVE-2007-3656)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as the user\nrunning SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738)\n\nSeveral content injection flaws were found in the way SeaMonkey handled\ncertain JavaScript code. A web page containing malicious JavaScript code\ncould inject arbitrary content into other web pages. (CVE-2007-3736,\nCVE-2007-3089)\n\nA flaw was found in the way SeaMonkey cached web pages on the local disk. A\nmalicious web page may be able to inject arbitrary HTML into a browsing\nsession if the user reloads a targeted site. (CVE-2007-3656)\n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0722", url: "https://access.redhat.com/errata/RHSA-2007:0722", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0722.json", }, ], title: "Red Hat Security Advisory: seamonkey security update", tracking: { current_release_date: "2024-12-29T17:43:41+00:00", generator: { date: "2024-12-29T17:43:41+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0722", initial_release_date: "2007-07-19T01:54:00+00:00", revision_history: [ { date: "2007-07-19T01:54:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-01-07T18:08:46+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:41+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 3", product: { name: "Red Hat Enterprise Linux AS version 3", product_id: "3AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::as", }, }, }, { category: "product_name", name: "Red Hat Desktop version 3", product: { name: "Red Hat Desktop version 3", product_id: "3Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 3", product: { name: "Red Hat Enterprise Linux ES version 3", product_id: "3ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 3", product: { name: "Red Hat Enterprise Linux WS version 3", product_id: "3WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product: { name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::as", }, }, }, { category: "product_name", name: "Red Hat Linux Advanced Workstation 2.1", product: { name: "Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::aw", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 2.1", product: { name: "Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 2.1", product: { name: "Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64", product_id: "seamonkey-mail-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-0:1.0.9-4.el4.ia64", product_id: "seamonkey-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64", product_id: "seamonkey-devel-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.ia64", product: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64", product_id: "seamonkey-chat-0:1.0.9-4.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.4.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product_id: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.4.el2?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-mail-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-devel-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product_id: "seamonkey-chat-0:1.0.9-4.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.i386", product: { name: "seamonkey-mail-0:1.0.9-4.el4.i386", product_id: "seamonkey-mail-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.i386", product: { name: "seamonkey-0:1.0.9-4.el4.i386", product_id: "seamonkey-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.i386", product: { name: "seamonkey-devel-0:1.0.9-4.el4.i386", product_id: "seamonkey-devel-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.i386", product: { name: "seamonkey-chat-0:1.0.9-4.el4.i386", product_id: "seamonkey-chat-0:1.0.9-4.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-nss-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-chat-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.4.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product_id: "seamonkey-mail-0:1.0.9-0.4.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.4.el2?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.src", product: { name: "seamonkey-0:1.0.9-4.el4.src", product_id: "seamonkey-0:1.0.9-4.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.src", product: { name: "seamonkey-0:1.0.9-0.3.el3.src", product_id: "seamonkey-0:1.0.9-0.3.el3.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.4.el2.src", product: { name: "seamonkey-0:1.0.9-0.4.el2.src", product_id: "seamonkey-0:1.0.9-0.4.el2.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.4.el2?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc", product_id: "seamonkey-mail-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-0:1.0.9-4.el4.ppc", product_id: "seamonkey-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc", product_id: "seamonkey-devel-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.ppc", product: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc", product_id: "seamonkey-chat-0:1.0.9-4.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x", product_id: "seamonkey-mail-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-0:1.0.9-4.el4.s390x", product_id: "seamonkey-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x", product_id: "seamonkey-devel-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.s390x", product: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x", product_id: "seamonkey-chat-0:1.0.9-4.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product_id: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-4.el4.s390", product: { name: "seamonkey-mail-0:1.0.9-4.el4.s390", product_id: "seamonkey-mail-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-4.el4.s390", product: { name: "seamonkey-0:1.0.9-4.el4.s390", product_id: "seamonkey-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product_id: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-4.el4.s390", product: { name: "seamonkey-devel-0:1.0.9-4.el4.s390", product_id: "seamonkey-devel-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-4.el4.s390", product: { name: "seamonkey-chat-0:1.0.9-4.el4.s390", product_id: "seamonkey-chat-0:1.0.9-4.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-4.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nss-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-mail-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-chat-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-devel-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.3.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product_id: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.3.el3?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.4.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.4.el2.src", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.src as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.src", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.src", }, product_reference: "seamonkey-0:1.0.9-4.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-4.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-4.el4.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3656", discovery_date: "2007-07-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618317", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 does not perform a security zone check when processing a wyciwyg URI, which allows remote attackers to obtain sensitive information, poison the browser cache, and possibly enable further attack vectors via (1) HTTP 302 redirect controls, (2) XMLHttpRequest, or (3) view-source URIs.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3656", }, { category: "external", summary: "RHBZ#1618317", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618317", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3656", url: "https://www.cve.org/CVERecord?id=CVE-2007-3656", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3656", }, ], release_date: "2007-07-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T01:54:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.4.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.4.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.4.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.4.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.4.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.4.el2.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-0:1.0.9-0.3.el3.src", "3AS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.3.el3.src", "3Desktop:seamonkey-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-0:1.0.9-0.3.el3.src", "3ES:seamonkey-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-0:1.0.9-0.3.el3.src", "3WS:seamonkey-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.3.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.3.el3.x86_64", "4AS:seamonkey-0:1.0.9-4.el4.i386", "4AS:seamonkey-0:1.0.9-4.el4.ia64", "4AS:seamonkey-0:1.0.9-4.el4.ppc", "4AS:seamonkey-0:1.0.9-4.el4.s390", "4AS:seamonkey-0:1.0.9-4.el4.s390x", "4AS:seamonkey-0:1.0.9-4.el4.src", "4AS:seamonkey-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-4.el4.i386", "4AS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390", "4AS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-4.el4.i386", "4AS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390", "4AS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-4.el4.i386", "4AS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390", "4AS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-0:1.0.9-4.el4.src", "4Desktop:seamonkey-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-0:1.0.9-4.el4.i386", "4ES:seamonkey-0:1.0.9-4.el4.ia64", "4ES:seamonkey-0:1.0.9-4.el4.ppc", "4ES:seamonkey-0:1.0.9-4.el4.s390", "4ES:seamonkey-0:1.0.9-4.el4.s390x", "4ES:seamonkey-0:1.0.9-4.el4.src", "4ES:seamonkey-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-4.el4.i386", "4ES:seamonkey-chat-0:1.0.9-4.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-4.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390", "4ES:seamonkey-chat-0:1.0.9-4.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-4.el4.i386", "4ES:seamonkey-devel-0:1.0.9-4.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-4.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390", "4ES:seamonkey-devel-0:1.0.9-4.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-4.el4.i386", "4ES:seamonkey-mail-0:1.0.9-4.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-4.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390", "4ES:seamonkey-mail-0:1.0.9-4.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-0:1.0.9-4.el4.i386", "4WS:seamonkey-0:1.0.9-4.el4.ia64", "4WS:seamonkey-0:1.0.9-4.el4.ppc", "4WS:seamonkey-0:1.0.9-4.el4.s390", "4WS:seamonkey-0:1.0.9-4.el4.s390x", "4WS:seamonkey-0:1.0.9-4.el4.src", "4WS:seamonkey-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-4.el4.i386", "4WS:seamonkey-chat-0:1.0.9-4.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-4.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390", "4WS:seamonkey-chat-0:1.0.9-4.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-4.el4.i386", "4WS:seamonkey-devel-0:1.0.9-4.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-4.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390", "4WS:seamonkey-devel-0:1.0.9-4.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-4.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-4.el4.i386", "4WS:seamonkey-mail-0:1.0.9-4.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-4.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390", "4WS:seamonkey-mail-0:1.0.9-4.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-4.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0722", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
rhsa-2007_0723
Vulnerability from csaf_redhat
Published
2007-07-19 02:33
Modified
2024-12-29 17:43
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security bugs are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the way Thunderbird processed certain malformed
JavaScript code. A malicious HTML email message containing JavaScript code
could cause Thunderbird to crash or potentially execute arbitrary code as
the user running Thunderbird. JavaScript support is disabled by default in
Thunderbird; these issues are not exploitable unless the user has enabled
JavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736,
CVE-2007-3737, CVE-2007-3738)
Users of Thunderbird are advised to upgrade to these erratum packages,
which contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated thunderbird packages that fix several security bugs are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nJavaScript code. A malicious HTML email message containing JavaScript code\ncould cause Thunderbird to crash or potentially execute arbitrary code as\nthe user running Thunderbird. JavaScript support is disabled by default in\nThunderbird; these issues are not exploitable unless the user has enabled\nJavaScript. (CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736,\nCVE-2007-3737, CVE-2007-3738)\n\nUsers of Thunderbird are advised to upgrade to these erratum packages,\nwhich contain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0723", url: "https://access.redhat.com/errata/RHSA-2007:0723", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "248518", url: "https://bugzilla.redhat.com/show_bug.cgi?id=248518", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0723.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-12-29T17:43:47+00:00", generator: { date: "2024-12-29T17:43:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.4", }, }, id: "RHSA-2007:0723", initial_release_date: "2007-07-19T02:33:00+00:00", revision_history: [ { date: "2007-07-19T02:33:00+00:00", number: "1", summary: "Initial version", }, { date: "2007-07-18T22:33:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-29T17:43:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product_id: "thunderbird-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=ia64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.src", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.src", product_id: "thunderbird-0:1.5.0.12-0.3.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.src", product: { name: "thunderbird-0:1.5.0.12-3.el5.src", product_id: "thunderbird-0:1.5.0.12-3.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product_id: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.x86_64", product: { name: "thunderbird-0:1.5.0.12-3.el5.x86_64", product_id: "thunderbird-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-3.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.i386", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386", product_id: "thunderbird-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-3.el5.i386", product: { name: "thunderbird-0:1.5.0.12-3.el5.i386", product_id: "thunderbird-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-3.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-3.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product_id: "thunderbird-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=ppc", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product_id: "thunderbird-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-0:1.5.0.12-0.3.el4.s390", product: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390", product_id: "thunderbird-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-0.3.el4?arch=s390", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product_id: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-0.3.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.i386", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.src", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", relates_to_product_reference: "5Client", }, ], }, vulnerabilities: [ { cve: "CVE-2007-3089", discovery_date: "2007-06-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618309", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 does not prevent use of document.write to replace an IFRAME (1) during the load stage or (2) in the case of an about:blank frame, which allows remote attackers to display arbitrary HTML or execute certain JavaScript code, as demonstrated by code that intercepts keystroke values from window.event, aka the \"promiscuous IFRAME access bug,\" a related issue to CVE-2006-4568.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3089", }, { category: "external", summary: "RHBZ#1618309", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618309", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3089", url: "https://www.cve.org/CVERecord?id=CVE-2007-3089", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3089", }, ], release_date: "2007-06-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3734", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618318", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3734", }, { category: "external", summary: "RHBZ#1618318", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618318", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3734", url: "https://www.cve.org/CVERecord?id=CVE-2007-3734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3734", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3735", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618319", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 2.0.0.5 and Thunderbird before 2.0.0.5 allow remote attackers to cause a denial of service (crash) via unspecified vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3735", }, { category: "external", summary: "RHBZ#1618319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3735", url: "https://www.cve.org/CVERecord?id=CVE-2007-3735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3735", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3736", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618320", }, ], notes: [ { category: "description", text: "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 2.0.0.5 allows remote attackers to inject arbitrary web script \"into another site's context\" via a \"timing issue\" involving the (1) addEventListener or (2) setTimeout function, probably by setting events that activate after the context has changed.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3736", }, { category: "external", summary: "RHBZ#1618320", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618320", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3736", url: "https://www.cve.org/CVERecord?id=CVE-2007-3736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3736", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "security flaw", }, { cve: "CVE-2007-3737", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618321", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3737", }, { category: "external", summary: "RHBZ#1618321", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618321", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3737", url: "https://www.cve.org/CVERecord?id=CVE-2007-3737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-3738", discovery_date: "2007-07-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618322", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.5 allow remote attackers to execute arbitrary code via a crafted XPCNativeWrapper.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-3738", }, { category: "external", summary: "RHBZ#1618322", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618322", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-3738", url: "https://www.cve.org/CVERecord?id=CVE-2007-3738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3738", }, ], release_date: "2007-07-18T09:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-07-19T02:33:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-0:1.5.0.12-0.3.el4.src", "4AS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.src", "4Desktop:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-0:1.5.0.12-0.3.el4.src", "4ES:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-0:1.5.0.12-0.3.el4.src", "4WS:thunderbird-0:1.5.0.12-0.3.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-0.3.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-0:1.5.0.12-3.el5.src", "5Client:thunderbird-0:1.5.0.12-3.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-3.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0723", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, ], }
fkie_cve-2007-3737
Vulnerability from fkie_nvd
Published
2007-07-18 17:30
Modified
2024-11-21 00:33
Severity ?
Summary
Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified "element outside of a document."
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", matchCriteriaId: "3487FA64-BE04-42CA-861E-3DAC097D7D32", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", matchCriteriaId: "F3D956DC-C73B-439F-8D79-8239207CC76F", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", matchCriteriaId: "57E2C7E7-56C0-466C-BB08-5EB43922C4F9", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", matchCriteriaId: "462E135A-5616-46CC-A9C0-5A7A0526ACC6", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", matchCriteriaId: "6121F9C1-F4DF-4AAB-9E51-AC1592AA5639", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", }, { lang: "es", value: "Mozilla Firefox versiones anteriores a 2.0.0.5 permite a atacantes remotos ejecutar código de su elección con privilegios \"chrome\" al invocar un gestor de eventos desde un \"elemento fuera del documento\" no especificado.", }, ], id: "CVE-2007-3737", lastModified: "2024-11-21T00:33:56.627", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 9.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], }, published: "2007-07-18T17:30:00.000", references: [ { source: "secalert@redhat.com", url: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", }, { source: "secalert@redhat.com", url: "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc", }, { source: "secalert@redhat.com", url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { source: "secalert@redhat.com", url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/25589", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26072", }, { source: "secalert@redhat.com", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/26095", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26103", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26106", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26107", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26149", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26151", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26159", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26179", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26204", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26205", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26211", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26216", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26258", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26271", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/26460", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/28135", }, { source: "secalert@redhat.com", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", }, { source: "secalert@redhat.com", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", }, { source: "secalert@redhat.com", url: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2007/dsa-1337", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2007/dsa-1338", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2007/dsa-1339", }, { source: "secalert@redhat.com", url: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", }, { source: "secalert@redhat.com", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", }, { source: "secalert@redhat.com", url: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", }, { source: "secalert@redhat.com", url: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", }, { source: "secalert@redhat.com", url: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", }, { source: "secalert@redhat.com", url: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", }, { source: "secalert@redhat.com", url: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", }, { source: "secalert@redhat.com", url: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", }, { source: "secalert@redhat.com", url: "http://www.securityfocus.com/bid/24946", }, { source: "secalert@redhat.com", url: "http://www.securitytracker.com/id?1018409", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/usn-490-1", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2007/2564", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2007/4256", }, { source: "secalert@redhat.com", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", }, { source: "secalert@redhat.com", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/25589", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26072", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/26095", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26103", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26106", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26107", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26149", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26151", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26159", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26179", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26204", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26205", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26211", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26216", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26258", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26271", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/26460", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/28135", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2007/dsa-1337", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2007/dsa-1338", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2007/dsa-1339", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/24946", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id?1018409", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/usn-490-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2007/2564", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2007/4256", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-jf32-xh25-m8f3
Vulnerability from github
Published
2022-05-03 03:18
Modified
2022-05-03 03:18
Details
Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified "element outside of a document."
{ affected: [], aliases: [ "CVE-2007-3737", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2007-07-18T17:30:00Z", severity: "HIGH", }, details: "Mozilla Firefox before 2.0.0.5 allows remote attackers to execute arbitrary code with chrome privileges by calling an event handler from an unspecified \"element outside of a document.\"", id: "GHSA-jf32-xh25-m8f3", modified: "2022-05-03T03:18:20Z", published: "2022-05-03T03:18:20Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-3737", }, { type: "WEB", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461", }, { type: "WEB", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009", }, { type: "WEB", url: "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", }, { type: "WEB", url: "http://secunia.com/advisories/25589", }, { type: "WEB", url: "http://secunia.com/advisories/26072", }, { type: "WEB", url: "http://secunia.com/advisories/26095", }, { type: "WEB", url: "http://secunia.com/advisories/26103", }, { type: "WEB", url: "http://secunia.com/advisories/26106", }, { type: "WEB", url: "http://secunia.com/advisories/26107", }, { type: "WEB", url: "http://secunia.com/advisories/26149", }, { type: "WEB", url: "http://secunia.com/advisories/26151", }, { type: "WEB", url: "http://secunia.com/advisories/26159", }, { type: "WEB", url: "http://secunia.com/advisories/26179", }, { type: "WEB", url: "http://secunia.com/advisories/26204", }, { type: "WEB", url: "http://secunia.com/advisories/26205", }, { type: "WEB", url: "http://secunia.com/advisories/26211", }, { type: "WEB", url: "http://secunia.com/advisories/26216", }, { type: "WEB", url: "http://secunia.com/advisories/26258", }, { type: "WEB", url: "http://secunia.com/advisories/26271", }, { type: "WEB", url: "http://secunia.com/advisories/26460", }, { type: "WEB", url: "http://secunia.com/advisories/28135", }, { type: "WEB", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1", }, { type: "WEB", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1", }, { type: "WEB", url: "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html", }, { type: "WEB", url: "http://www.debian.org/security/2007/dsa-1337", }, { type: "WEB", url: "http://www.debian.org/security/2007/dsa-1338", }, { type: "WEB", url: "http://www.debian.org/security/2007/dsa-1339", }, { type: "WEB", url: "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml", }, { type: "WEB", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152", }, { type: "WEB", url: "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html", }, { type: "WEB", url: "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html", }, { type: "WEB", url: "http://www.redhat.com/support/errata/RHSA-2007-0722.html", }, { type: "WEB", url: "http://www.redhat.com/support/errata/RHSA-2007-0723.html", }, { type: "WEB", url: "http://www.redhat.com/support/errata/RHSA-2007-0724.html", }, { type: "WEB", url: "http://www.securityfocus.com/archive/1/474226/100/0/threaded", }, { type: "WEB", url: "http://www.securityfocus.com/archive/1/474542/100/0/threaded", }, { type: "WEB", url: "http://www.securityfocus.com/bid/24946", }, { type: "WEB", url: "http://www.securitytracker.com/id?1018409", }, { type: "WEB", url: "http://www.ubuntu.com/usn/usn-490-1", }, { type: "WEB", url: "http://www.vupen.com/english/advisories/2007/2564", }, { type: "WEB", url: "http://www.vupen.com/english/advisories/2007/4256", }, ], schema_version: "1.4.0", severity: [], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.