Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-5960
Vulnerability from cvelistv5
Published
2007-11-26 23:00
Modified
2024-08-07 15:47
Severity ?
EPSS score ?
Summary
Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:47:00.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27816" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://browser.netscape.com/releasenotes/" }, { "name": "27855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27855" }, { "name": "DSA-1424", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1424" }, { "name": "26589", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26589" }, { "name": "SUSE-SA:2007:066", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html" }, { "name": "GLSA-200712-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200712-21.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1995" }, { "name": "28277", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28277" }, { "name": "27845", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27845" }, { "name": "RHSA-2007:1083", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1083.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093" }, { "name": "oval:org.mitre.oval:def:9794", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=200909" }, { "name": "ADV-2008-0643", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0643" }, { "name": "FEDORA-2007-3952", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html" }, { "name": "RHSA-2007:1082", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1082.html" }, { "name": "SSA:2007-331-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833" }, { "name": "28016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28016" }, { "name": "FEDORA-2007-4098", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "MDKSA-2007:246", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:246" }, { "name": "USN-546-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/546-1/" }, { "name": "ADV-2007-4018", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4018" }, { "name": "20080229 rPSA-2008-0093-1 thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded" }, { "name": "27838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27838" }, { "name": "FEDORA-2007-4106", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html" }, { "name": "1018995", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018995" }, { "name": "20080212 FLEA-2008-0001-1 firefox", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded" }, { "name": "ADV-2007-4002", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4002" }, { "name": "1018977", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1" }, { "name": "27793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27793" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=198965" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "27955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27955" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093" }, { "name": "USN-546-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-546-2" }, { "name": "FEDORA-2007-756", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html" }, { "name": "231441", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1" }, { "name": "27957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27957" }, { "name": "28398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28398" }, { "name": "29164", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29164" }, { "name": "mozilla-http-referer-spoofing(38644)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38644" }, { "name": "28001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28001" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "27796", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27796" }, { "name": "SSA:2007-333-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1984" }, { "name": "27797", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27797" }, { "name": "27979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27979" }, { "name": "28171", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28171" }, { "name": "27800", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27800" }, { "name": "RHSA-2007:1084", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1084.html" }, { "name": "DSA-1425", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1425" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-39.html" }, { "name": "27944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27944" }, { "name": "27725", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27725" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-11-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "27816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27816" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://browser.netscape.com/releasenotes/" }, { "name": "27855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27855" }, { "name": "DSA-1424", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1424" }, { "name": "26589", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26589" }, { "name": "SUSE-SA:2007:066", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html" }, { "name": "GLSA-200712-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200712-21.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1995" }, { "name": "28277", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28277" }, { "name": "27845", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27845" }, { "name": "RHSA-2007:1083", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1083.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093" }, { "name": "oval:org.mitre.oval:def:9794", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=200909" }, { "name": "ADV-2008-0643", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0643" }, { "name": "FEDORA-2007-3952", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html" }, { "name": "RHSA-2007:1082", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1082.html" }, { "name": "SSA:2007-331-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833" }, { "name": "28016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28016" }, { "name": "FEDORA-2007-4098", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html" }, { "name": "HPSBUX02153", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "MDKSA-2007:246", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:246" }, { "name": "USN-546-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/546-1/" }, { "name": "ADV-2007-4018", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4018" }, { "name": "20080229 rPSA-2008-0093-1 thunderbird", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded" }, { "name": "27838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27838" }, { "name": "FEDORA-2007-4106", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html" }, { "name": "1018995", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018995" }, { "name": "20080212 FLEA-2008-0001-1 firefox", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded" }, { "name": "ADV-2007-4002", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4002" }, { "name": "1018977", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1" }, { "name": "27793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27793" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=198965" }, { "name": "ADV-2008-0083", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "27955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27955" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093" }, { "name": "USN-546-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-546-2" }, { "name": "FEDORA-2007-756", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html" }, { "name": "231441", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1" }, { "name": "27957", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27957" }, { "name": "28398", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28398" }, { "name": "29164", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29164" }, { "name": "mozilla-http-referer-spoofing(38644)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38644" }, { "name": "28001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28001" }, { "name": "SSRT061181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "27796", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27796" }, { "name": "SSA:2007-333-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1984" }, { "name": "27797", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27797" }, { "name": "27979", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27979" }, { "name": "28171", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28171" }, { "name": "27800", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27800" }, { "name": "RHSA-2007:1084", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1084.html" }, { "name": "DSA-1425", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1425" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-39.html" }, { "name": "27944", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27944" }, { "name": "27725", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27725" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-5960", "datePublished": "2007-11-26T23:00:00", "dateReserved": "2007-11-14T00:00:00", "dateUpdated": "2024-08-07T15:47:00.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-5960\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-11-26T23:46:00.000\",\"lastModified\":\"2024-11-21T00:39:02.963\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox versiones anteriores a 2.0.0.10 y SeaMonkey versiones anteriores a 1.1.7, establece el encabezado Referer en la ventana o trama en la que se ejecuta el script, en lugar de la direcci\u00f3n del contenido que inici\u00f3 el script, lo que permite a atacantes remotos suplantar encabezados Referer HTTP y omitir Esquemas de protecci\u00f3n CSRF basados ??en Referer mediante la configuraci\u00f3n de window.location y utilizando un cuadro de di\u00e1logo de alerta modal que causa que el Referer incorrecto se env\u00ede.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93C142C5-3A85-432B-80D6-2E7B1B4694F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2434FCE7-A50B-4527-9970-C7224B31141C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"429ECA02-DBCD-45FB-942C-CA4BC1BC8A72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F0DC80-5473-465C-9D7F-9589F1B78E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"567FF916-7DE0-403C-8528-7931A43E0D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"010B34F4-910E-4515-990B-8E72DF009578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FAA1A89-E8D9-46D0-8E2C-9259920ACBFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A545A77-2198-4685-A87F-E0F2DAECECF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778FAE0C-A5CF-4B67-93A9-1A803E3E699F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7447185-7509-449D-8907-F30A42CF7EB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDBAC37-9D08-44D1-B279-BC6ACF126CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FFF89FA-2020-43CC-BACD-D66117B3DD26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"834BB391-5EB5-43A8-980A-D305EDAE6FA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A38AD88-BAA6-4FBE-885B-69E951BD1EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B500EE6C-99DB-49A3-A1F1-AFFD7FE28068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F2938F2-A801-45E5-8E06-BE03DE03C8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABB88E86-6E83-4A59-9266-8B98AA91774D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D6BF5B1-86D1-47FE-9D9C-735718F94874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84D15CE0-69DF-4EFD-801E-96A4D6AABEDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE203DE-6C0E-4FDE-9C3A-0E73430F17DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2F38886-C25A-4C6B-93E7-36461405BA99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C65D2670-F37F-48CB-804A-D35BB1C27D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8E5194-7B34-4802-BDA6-6A86EB5EDE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FABA5F56-99F7-4F8F-9CC1-5B0B2EB72922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2917BD67-CE81-4B94-B241-D4A9DDA60319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A524A94E-F19B-42B9-AA8E-171751C339AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F71436CF-F756-44E0-8E69-6951F6B3E54A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"582EE839-B83F-4908-9780-D0C92DC44FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"824369CF-00A0-434E-94BC-71CA1317012C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB35099-B04E-4796-A25D-953329FE62F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DBEBCFD-80D6-466A-BAEF-C75E65A3B12E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C30ACBCA-4FA1-46DE-8F15-4830BC27E160\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9453EF65-7C69-449E-BF7C-4FECFB56713E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA75825-21CF-475B-8040-126A13FA2216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA97C80E-17FA-4866-86CE-29886145ED80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE24BED-202E-416D-B5F2-8207D97B9939\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04198E04-CE1D-4A5A-A20C-D1E135B45F94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717DB967-F658-4699-A224-5B261BFEC10A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3487FA64-BE04-42CA-861E-3DAC097D7D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A956C036-1E47-49B2-A971-69868A510B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5AA254D-D41E-464F-9E2A-A950F08C6946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B05D2655-6641-42BE-9793-30005AC9D40D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D956DC-C73B-439F-8D79-8239207CC76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E2C7E7-56C0-466C-BB08-5EB43922C4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"462E135A-5616-46CC-A9C0-5A7A0526ACC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6121F9C1-F4DF-4AAB-9E51-AC1592AA5639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D44634-A0B5-4F05-8983-B08D392EC742\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB3AC3D3-FDD7-489F-BDCF-BDB55DF33A8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4105171B-9C90-4ABF-B220-A35E7BA9EE40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20985549-DB24-4B69-9D40-208A47AE658E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43A13026-416F-4308-8A1B-E989BD769E12\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.7\",\"matchCriteriaId\":\"DBB527B8-3829-4C2E-8A46-F4D4EA5C5060\"}]}]}],\"references\":[{\"url\":\"http://browser.netscape.com/releasenotes/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=198965\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=200909\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27725\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27793\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27796\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27797\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27800\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27816\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27838\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27845\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27855\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27944\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27955\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27957\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27979\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28001\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28016\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28171\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28277\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28398\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29164\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200712-21.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1018995\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0093\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1424\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1425\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:246\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-39.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1082.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1083.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1084.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/488002/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/488971/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/26589\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-546-2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4002\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4018\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0083\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0643\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38644\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1984\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1995\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://usn.ubuntu.com/546-1/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://browser.netscape.com/releasenotes/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=198965\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=200909\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/27725\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27793\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27796\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27797\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27800\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27816\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27838\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27845\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27855\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27944\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27955\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27957\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27979\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28001\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28016\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28171\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28277\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28398\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29164\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200712-21.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1018995\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0093\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1424\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1425\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:246\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2007/mfsa2007-39.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1082.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1083.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1084.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/488002/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/488971/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26589\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-546-2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4018\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0083\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/0643\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/38644\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1984\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1995\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/546-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2007_1084
Vulnerability from csaf_redhat
Published
2007-11-26 22:53
Modified
2024-11-22 01:38
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
A cross-site scripting flaw was found in the way SeaMonkey handled the
jar: URI scheme. It was possible for a malicious website to leverage this
flaw and conduct a cross-site scripting attack against a user running
SeaMonkey. (CVE-2007-5947)
Several flaws were found in the way SeaMonkey processed certain malformed
web content. A webpage containing malicious content could cause SeaMonkey
to crash, or potentially execute arbitrary code as the user running
SeaMonkey. (CVE-2007-5959)
A race condition existed when Seamonkey set the "window.location" property
for a webpage. This flaw could allow a webpage to set an arbitrary Referer
header, which may lead to a Cross-site Request Forgery (CSRF) attack
against websites that rely only on the Referer header for protection.
(CVE-2007-5960)
Users of SeaMonkey are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nA cross-site scripting flaw was found in the way SeaMonkey handled the\njar: URI scheme. It was possible for a malicious website to leverage this\nflaw and conduct a cross-site scripting attack against a user running\nSeaMonkey. (CVE-2007-5947)\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nweb content. A webpage containing malicious content could cause SeaMonkey\nto crash, or potentially execute arbitrary code as the user running\nSeaMonkey. (CVE-2007-5959)\n\nA race condition existed when Seamonkey set the \"window.location\" property\nfor a webpage. This flaw could allow a webpage to set an arbitrary Referer\nheader, which may lead to a Cross-site Request Forgery (CSRF) attack\nagainst websites that rely only on the Referer header for protection.\n(CVE-2007-5960)\n\nUsers of SeaMonkey are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1084", "url": "https://access.redhat.com/errata/RHSA-2007:1084" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "394211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394211" }, { "category": "external", "summary": "394241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394241" }, { "category": "external", "summary": "394261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394261" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1084.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-22T01:38:44+00:00", "generator": { "date": "2024-11-22T01:38:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1084", "initial_release_date": "2007-11-26T22:53:00+00:00", "revision_history": [ { "date": "2007-11-26T22:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-26T18:17:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:38:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS EUS (v. 4.5)", "product": { "name": "Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.5::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES EUS (v. 4.5)", "product": { "name": "Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.5::es" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el2.ia64", "product": { "name": "seamonkey-0:1.0.9-0.7.el2.ia64", "product_id": "seamonkey-0:1.0.9-0.7.el2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el2?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-devel-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-chat-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-mail-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-nss-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-nspr-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-7.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el2.src", "product": { "name": "seamonkey-0:1.0.9-0.7.el2.src", "product_id": "seamonkey-0:1.0.9-0.7.el2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el2?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.7.el3.src", "product_id": "seamonkey-0:1.0.9-0.7.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el3?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-7.el4.src", "product": { "name": "seamonkey-0:1.0.9-7.el4.src", "product_id": "seamonkey-0:1.0.9-7.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-7.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-nss-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-chat-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-devel-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-mail-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el2.i386", "product": { "name": "seamonkey-0:1.0.9-0.7.el2.i386", "product_id": "seamonkey-0:1.0.9-0.7.el2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el2?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-devel-0:1.0.9-7.el4.i386", "product_id": "seamonkey-devel-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-chat-0:1.0.9-7.el4.i386", "product_id": "seamonkey-chat-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-mail-0:1.0.9-7.el4.i386", "product_id": "seamonkey-mail-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-0:1.0.9-7.el4.i386", "product_id": "seamonkey-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-nss-0:1.0.9-7.el4.i386", "product_id": "seamonkey-nss-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-7.el4.i386", "product_id": "seamonkey-nspr-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-7.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-7.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-nss-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-7.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-devel-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-chat-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-mail-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-nss-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-nspr-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-7.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-devel-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-chat-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-mail-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-nss-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-nspr-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-7.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.7.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390", "product_id": "seamonkey-devel-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390", "product_id": "seamonkey-chat-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390", "product_id": "seamonkey-mail-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-0:1.0.9-7.el4.s390", "product_id": "seamonkey-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-nss-0:1.0.9-7.el4.s390", "product_id": "seamonkey-nss-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-7.el4.s390", "product_id": "seamonkey-nspr-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-7.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-7.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-0:1.0.9-0.7.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-0:1.0.9-0.7.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-0:1.0.9-0.7.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-0:1.0.9-0.7.el2.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el2.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.7.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.7.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.7.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.7.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.src" }, "product_reference": "seamonkey-0:1.0.9-7.el4.src", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-7.el4.src" }, "product_reference": "seamonkey-0:1.0.9-7.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-7.el4.src" }, "product_reference": "seamonkey-0:1.0.9-7.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.src" }, "product_reference": "seamonkey-0:1.0.9-7.el4.src", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-7.el4.src" }, "product_reference": "seamonkey-0:1.0.9-7.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-7.el4.src" }, "product_reference": "seamonkey-0:1.0.9-7.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-7.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-7.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-7.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-7.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-7.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-7.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-7.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5947", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394211" } ], "notes": [ { "category": "description", "text": "The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "jar: protocol XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.7.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-0:1.0.9-0.7.el3.src", "3AS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.7.el3.src", "3Desktop:seamonkey-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-0:1.0.9-0.7.el3.src", "3ES:seamonkey-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-0:1.0.9-0.7.el3.src", "3WS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-0:1.0.9-7.el4.i386", "4AS:seamonkey-0:1.0.9-7.el4.ia64", "4AS:seamonkey-0:1.0.9-7.el4.ppc", "4AS:seamonkey-0:1.0.9-7.el4.s390", "4AS:seamonkey-0:1.0.9-7.el4.s390x", "4AS:seamonkey-0:1.0.9-7.el4.src", "4AS:seamonkey-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-0:1.0.9-7.el4.src", "4Desktop:seamonkey-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-0:1.0.9-7.el4.i386", "4ES:seamonkey-0:1.0.9-7.el4.ia64", "4ES:seamonkey-0:1.0.9-7.el4.ppc", "4ES:seamonkey-0:1.0.9-7.el4.s390", "4ES:seamonkey-0:1.0.9-7.el4.s390x", "4ES:seamonkey-0:1.0.9-7.el4.src", "4ES:seamonkey-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-0:1.0.9-7.el4.i386", "4WS:seamonkey-0:1.0.9-7.el4.ia64", "4WS:seamonkey-0:1.0.9-7.el4.ppc", "4WS:seamonkey-0:1.0.9-7.el4.s390", "4WS:seamonkey-0:1.0.9-7.el4.s390x", "4WS:seamonkey-0:1.0.9-7.el4.src", "4WS:seamonkey-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-7.el4.i386", "4WS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-7.el4.i386", "4WS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-7.el4.i386", "4WS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-7.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5947" }, { "category": "external", "summary": "RHBZ#394211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5947", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5947" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5947", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5947" } ], "release_date": "2007-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T22:53:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.7.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-0:1.0.9-0.7.el3.src", "3AS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.7.el3.src", "3Desktop:seamonkey-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-0:1.0.9-0.7.el3.src", "3ES:seamonkey-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-0:1.0.9-0.7.el3.src", "3WS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-0:1.0.9-7.el4.i386", "4AS:seamonkey-0:1.0.9-7.el4.ia64", "4AS:seamonkey-0:1.0.9-7.el4.ppc", "4AS:seamonkey-0:1.0.9-7.el4.s390", "4AS:seamonkey-0:1.0.9-7.el4.s390x", "4AS:seamonkey-0:1.0.9-7.el4.src", "4AS:seamonkey-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-0:1.0.9-7.el4.src", "4Desktop:seamonkey-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-0:1.0.9-7.el4.i386", "4ES:seamonkey-0:1.0.9-7.el4.ia64", "4ES:seamonkey-0:1.0.9-7.el4.ppc", "4ES:seamonkey-0:1.0.9-7.el4.s390", "4ES:seamonkey-0:1.0.9-7.el4.s390x", "4ES:seamonkey-0:1.0.9-7.el4.src", "4ES:seamonkey-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-0:1.0.9-7.el4.i386", "4WS:seamonkey-0:1.0.9-7.el4.ia64", "4WS:seamonkey-0:1.0.9-7.el4.ppc", "4WS:seamonkey-0:1.0.9-7.el4.s390", "4WS:seamonkey-0:1.0.9-7.el4.s390x", "4WS:seamonkey-0:1.0.9-7.el4.src", "4WS:seamonkey-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-7.el4.i386", "4WS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-7.el4.i386", "4WS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-7.el4.i386", "4WS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-7.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1084" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jar: protocol XSS" }, { "cve": "CVE-2007-5959", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394241" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple flaws in Firefox", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.7.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-0:1.0.9-0.7.el3.src", "3AS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.7.el3.src", "3Desktop:seamonkey-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-0:1.0.9-0.7.el3.src", "3ES:seamonkey-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-0:1.0.9-0.7.el3.src", "3WS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-0:1.0.9-7.el4.i386", "4AS:seamonkey-0:1.0.9-7.el4.ia64", "4AS:seamonkey-0:1.0.9-7.el4.ppc", "4AS:seamonkey-0:1.0.9-7.el4.s390", "4AS:seamonkey-0:1.0.9-7.el4.s390x", "4AS:seamonkey-0:1.0.9-7.el4.src", "4AS:seamonkey-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-0:1.0.9-7.el4.src", "4Desktop:seamonkey-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-0:1.0.9-7.el4.i386", "4ES:seamonkey-0:1.0.9-7.el4.ia64", "4ES:seamonkey-0:1.0.9-7.el4.ppc", "4ES:seamonkey-0:1.0.9-7.el4.s390", "4ES:seamonkey-0:1.0.9-7.el4.s390x", "4ES:seamonkey-0:1.0.9-7.el4.src", "4ES:seamonkey-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-0:1.0.9-7.el4.i386", "4WS:seamonkey-0:1.0.9-7.el4.ia64", "4WS:seamonkey-0:1.0.9-7.el4.ppc", "4WS:seamonkey-0:1.0.9-7.el4.s390", "4WS:seamonkey-0:1.0.9-7.el4.s390x", "4WS:seamonkey-0:1.0.9-7.el4.src", "4WS:seamonkey-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-7.el4.i386", "4WS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-7.el4.i386", "4WS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-7.el4.i386", "4WS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-7.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5959" }, { "category": "external", "summary": "RHBZ#394241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394241" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5959", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5959" } ], "release_date": "2007-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T22:53:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.7.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-0:1.0.9-0.7.el3.src", "3AS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.7.el3.src", "3Desktop:seamonkey-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-0:1.0.9-0.7.el3.src", "3ES:seamonkey-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-0:1.0.9-0.7.el3.src", "3WS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-0:1.0.9-7.el4.i386", "4AS:seamonkey-0:1.0.9-7.el4.ia64", "4AS:seamonkey-0:1.0.9-7.el4.ppc", "4AS:seamonkey-0:1.0.9-7.el4.s390", "4AS:seamonkey-0:1.0.9-7.el4.s390x", "4AS:seamonkey-0:1.0.9-7.el4.src", "4AS:seamonkey-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-0:1.0.9-7.el4.src", "4Desktop:seamonkey-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-0:1.0.9-7.el4.i386", "4ES:seamonkey-0:1.0.9-7.el4.ia64", "4ES:seamonkey-0:1.0.9-7.el4.ppc", "4ES:seamonkey-0:1.0.9-7.el4.s390", "4ES:seamonkey-0:1.0.9-7.el4.s390x", "4ES:seamonkey-0:1.0.9-7.el4.src", "4ES:seamonkey-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-0:1.0.9-7.el4.i386", "4WS:seamonkey-0:1.0.9-7.el4.ia64", "4WS:seamonkey-0:1.0.9-7.el4.ppc", "4WS:seamonkey-0:1.0.9-7.el4.s390", "4WS:seamonkey-0:1.0.9-7.el4.s390x", "4WS:seamonkey-0:1.0.9-7.el4.src", "4WS:seamonkey-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-7.el4.i386", "4WS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-7.el4.i386", "4WS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-7.el4.i386", "4WS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-7.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1084" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Multiple flaws in Firefox" }, { "cve": "CVE-2007-5960", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394261" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-site Request Forgery flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.7.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-0:1.0.9-0.7.el3.src", "3AS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.7.el3.src", "3Desktop:seamonkey-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-0:1.0.9-0.7.el3.src", "3ES:seamonkey-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-0:1.0.9-0.7.el3.src", "3WS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-0:1.0.9-7.el4.i386", "4AS:seamonkey-0:1.0.9-7.el4.ia64", "4AS:seamonkey-0:1.0.9-7.el4.ppc", "4AS:seamonkey-0:1.0.9-7.el4.s390", "4AS:seamonkey-0:1.0.9-7.el4.s390x", "4AS:seamonkey-0:1.0.9-7.el4.src", "4AS:seamonkey-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-0:1.0.9-7.el4.src", "4Desktop:seamonkey-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-0:1.0.9-7.el4.i386", "4ES:seamonkey-0:1.0.9-7.el4.ia64", "4ES:seamonkey-0:1.0.9-7.el4.ppc", "4ES:seamonkey-0:1.0.9-7.el4.s390", "4ES:seamonkey-0:1.0.9-7.el4.s390x", "4ES:seamonkey-0:1.0.9-7.el4.src", "4ES:seamonkey-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-0:1.0.9-7.el4.i386", "4WS:seamonkey-0:1.0.9-7.el4.ia64", "4WS:seamonkey-0:1.0.9-7.el4.ppc", "4WS:seamonkey-0:1.0.9-7.el4.s390", "4WS:seamonkey-0:1.0.9-7.el4.s390x", "4WS:seamonkey-0:1.0.9-7.el4.src", "4WS:seamonkey-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-7.el4.i386", "4WS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-7.el4.i386", "4WS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-7.el4.i386", "4WS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-7.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5960" }, { "category": "external", "summary": "RHBZ#394261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394261" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5960", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5960" } ], "release_date": "2007-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T22:53:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.7.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.7.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.7.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.7.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.7.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.7.el2.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-0:1.0.9-0.7.el3.src", "3AS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.7.el3.src", "3Desktop:seamonkey-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-0:1.0.9-0.7.el3.src", "3ES:seamonkey-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-0:1.0.9-0.7.el3.src", "3WS:seamonkey-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.7.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.7.el3.x86_64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4AS-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4AS-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-0:1.0.9-7.el4.i386", "4AS:seamonkey-0:1.0.9-7.el4.ia64", "4AS:seamonkey-0:1.0.9-7.el4.ppc", "4AS:seamonkey-0:1.0.9-7.el4.s390", "4AS:seamonkey-0:1.0.9-7.el4.s390x", "4AS:seamonkey-0:1.0.9-7.el4.src", "4AS:seamonkey-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-7.el4.i386", "4AS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390", "4AS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-7.el4.i386", "4AS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390", "4AS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-7.el4.i386", "4AS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390", "4AS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-0:1.0.9-7.el4.src", "4Desktop:seamonkey-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.src", "4ES-4.5.z:seamonkey-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nspr-devel-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-0:1.0.9-7.el4.x86_64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.i386", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ia64", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.ppc", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.s390x", "4ES-4.5.z:seamonkey-nss-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-0:1.0.9-7.el4.i386", "4ES:seamonkey-0:1.0.9-7.el4.ia64", "4ES:seamonkey-0:1.0.9-7.el4.ppc", "4ES:seamonkey-0:1.0.9-7.el4.s390", "4ES:seamonkey-0:1.0.9-7.el4.s390x", "4ES:seamonkey-0:1.0.9-7.el4.src", "4ES:seamonkey-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-7.el4.i386", "4ES:seamonkey-chat-0:1.0.9-7.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-7.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390", "4ES:seamonkey-chat-0:1.0.9-7.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-7.el4.i386", "4ES:seamonkey-devel-0:1.0.9-7.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-7.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390", "4ES:seamonkey-devel-0:1.0.9-7.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-7.el4.i386", "4ES:seamonkey-mail-0:1.0.9-7.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-7.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390", "4ES:seamonkey-mail-0:1.0.9-7.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-0:1.0.9-7.el4.i386", "4WS:seamonkey-0:1.0.9-7.el4.ia64", "4WS:seamonkey-0:1.0.9-7.el4.ppc", "4WS:seamonkey-0:1.0.9-7.el4.s390", "4WS:seamonkey-0:1.0.9-7.el4.s390x", "4WS:seamonkey-0:1.0.9-7.el4.src", "4WS:seamonkey-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-7.el4.i386", "4WS:seamonkey-chat-0:1.0.9-7.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-7.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390", "4WS:seamonkey-chat-0:1.0.9-7.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-7.el4.i386", "4WS:seamonkey-devel-0:1.0.9-7.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-7.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390", "4WS:seamonkey-devel-0:1.0.9-7.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-7.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-7.el4.i386", "4WS:seamonkey-mail-0:1.0.9-7.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-7.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390", "4WS:seamonkey-mail-0:1.0.9-7.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-7.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1084" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-site Request Forgery flaw" } ] }
rhsa-2007_1083
Vulnerability from csaf_redhat
Published
2007-12-19 16:32
Modified
2024-11-22 01:38
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix several security issues are now
available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
A cross-site scripting flaw was found in the way Thunderbird handled the
jar: URI scheme. It may be possible for a malicious HTML mail message to
leverage this flaw, and conduct a cross-site scripting attack against a
user running Thunderbird. (CVE-2007-5947)
Several flaws were found in the way Thunderbird processed certain malformed
HTML mail content. A HTML mail message containing malicious content could
cause Thunderbird to crash, or potentially execute arbitrary code as the
user running Thunderbird. (CVE-2007-5959)
A race condition existed when Thunderbird set the "window.location"
property when displaying HTML mail content. This flaw could allow a HTML
mail message to set an arbitrary Referer header, which may lead to a
Cross-site Request Forgery (CSRF) attack against websites that rely only on
the Referer header for protection. (CVE-2007-5960)
All users of thunderbird are advised to upgrade to these updated packages,
which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated thunderbird packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA cross-site scripting flaw was found in the way Thunderbird handled the\njar: URI scheme. It may be possible for a malicious HTML mail message to\nleverage this flaw, and conduct a cross-site scripting attack against a\nuser running Thunderbird. (CVE-2007-5947)\n\nSeveral flaws were found in the way Thunderbird processed certain malformed\nHTML mail content. A HTML mail message containing malicious content could\ncause Thunderbird to crash, or potentially execute arbitrary code as the\nuser running Thunderbird. (CVE-2007-5959)\n\nA race condition existed when Thunderbird set the \"window.location\"\nproperty when displaying HTML mail content. This flaw could allow a HTML\nmail message to set an arbitrary Referer header, which may lead to a\nCross-site Request Forgery (CSRF) attack against websites that rely only on\nthe Referer header for protection. (CVE-2007-5960) \n\nAll users of thunderbird are advised to upgrade to these updated packages,\nwhich contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1083", "url": "https://access.redhat.com/errata/RHSA-2007:1083" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "394211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394211" }, { "category": "external", "summary": "394241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394241" }, { "category": "external", "summary": "394261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394261" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1083.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T01:38:40+00:00", "generator": { "date": "2024-11-22T01:38:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1083", "initial_release_date": "2007-12-19T16:32:00+00:00", "revision_history": [ { "date": "2007-12-19T16:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-12-19T11:49:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:38:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el4.ia64", "product": { "name": "thunderbird-0:1.5.0.12-7.el4.ia64", "product_id": "thunderbird-0:1.5.0.12-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el4?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el4.src", "product": { "name": "thunderbird-0:1.5.0.12-7.el4.src", "product_id": "thunderbird-0:1.5.0.12-7.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el4?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el5.src", "product": { "name": "thunderbird-0:1.5.0.12-7.el5.src", "product_id": "thunderbird-0:1.5.0.12-7.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el4.x86_64", "product": { "name": "thunderbird-0:1.5.0.12-7.el4.x86_64", "product_id": "thunderbird-0:1.5.0.12-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el5.x86_64", "product": { "name": "thunderbird-0:1.5.0.12-7.el5.x86_64", "product_id": "thunderbird-0:1.5.0.12-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el4.i386", "product": { "name": "thunderbird-0:1.5.0.12-7.el4.i386", "product_id": "thunderbird-0:1.5.0.12-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el5.i386", "product": { "name": "thunderbird-0:1.5.0.12-7.el5.i386", "product_id": "thunderbird-0:1.5.0.12-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el5?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el4.ppc", "product": { "name": "thunderbird-0:1.5.0.12-7.el4.ppc", "product_id": "thunderbird-0:1.5.0.12-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el4?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el4.s390x", "product": { "name": "thunderbird-0:1.5.0.12-7.el4.s390x", "product_id": "thunderbird-0:1.5.0.12-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-7.el4.s390", "product": { "name": "thunderbird-0:1.5.0.12-7.el4.s390", "product_id": "thunderbird-0:1.5.0.12-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-7.el4?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-7.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-7.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-7.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-7.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-7.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:1.5.0.12-7.el5.i386" }, "product_reference": "thunderbird-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:1.5.0.12-7.el5.src" }, "product_reference": "thunderbird-0:1.5.0.12-7.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.i386" }, "product_reference": "thunderbird-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.src" }, "product_reference": "thunderbird-0:1.5.0.12-7.el5.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5947", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394211" } ], "notes": [ { "category": "description", "text": "The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "jar: protocol XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-0:1.5.0.12-7.el4.src", "4AS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-7.el4.src", "4Desktop:thunderbird-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-0:1.5.0.12-7.el4.src", "4ES:thunderbird-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-0:1.5.0.12-7.el4.src", "4WS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-0:1.5.0.12-7.el5.src", "5Client:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5947" }, { "category": "external", "summary": "RHBZ#394211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5947", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5947" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5947", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5947" } ], "release_date": "2007-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-19T16:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-0:1.5.0.12-7.el4.src", "4AS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-7.el4.src", "4Desktop:thunderbird-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-0:1.5.0.12-7.el4.src", "4ES:thunderbird-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-0:1.5.0.12-7.el4.src", "4WS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-0:1.5.0.12-7.el5.src", "5Client:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1083" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jar: protocol XSS" }, { "cve": "CVE-2007-5959", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394241" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple flaws in Firefox", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-0:1.5.0.12-7.el4.src", "4AS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-7.el4.src", "4Desktop:thunderbird-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-0:1.5.0.12-7.el4.src", "4ES:thunderbird-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-0:1.5.0.12-7.el4.src", "4WS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-0:1.5.0.12-7.el5.src", "5Client:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5959" }, { "category": "external", "summary": "RHBZ#394241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394241" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5959", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5959" } ], "release_date": "2007-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-19T16:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-0:1.5.0.12-7.el4.src", "4AS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-7.el4.src", "4Desktop:thunderbird-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-0:1.5.0.12-7.el4.src", "4ES:thunderbird-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-0:1.5.0.12-7.el4.src", "4WS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-0:1.5.0.12-7.el5.src", "5Client:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1083" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Multiple flaws in Firefox" }, { "cve": "CVE-2007-5960", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394261" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-site Request Forgery flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-0:1.5.0.12-7.el4.src", "4AS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-7.el4.src", "4Desktop:thunderbird-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-0:1.5.0.12-7.el4.src", "4ES:thunderbird-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-0:1.5.0.12-7.el4.src", "4WS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-0:1.5.0.12-7.el5.src", "5Client:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5960" }, { "category": "external", "summary": "RHBZ#394261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394261" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5960", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5960" } ], "release_date": "2007-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-19T16:32:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-0:1.5.0.12-7.el4.src", "4AS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-7.el4.src", "4Desktop:thunderbird-0:1.5.0.12-7.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-0:1.5.0.12-7.el4.src", "4ES:thunderbird-0:1.5.0.12-7.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-0:1.5.0.12-7.el4.src", "4WS:thunderbird-0:1.5.0.12-7.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-7.el4.x86_64", "5Client:thunderbird-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-0:1.5.0.12-7.el5.src", "5Client:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.src", "5Server-DPAS:thunderbird-0:1.5.0.12-7.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:1.5.0.12-7.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1083" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-site Request Forgery flaw" } ] }
rhsa-2007_1082
Vulnerability from csaf_redhat
Published
2007-11-26 23:04
Modified
2024-11-22 01:38
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
A cross-site scripting flaw was found in the way Firefox handled the
jar: URI scheme. It was possible for a malicious website to leverage this
flaw and conduct a cross-site scripting attack against a user running
Firefox. (CVE-2007-5947)
Several flaws were found in the way Firefox processed certain malformed web
content. A webpage containing malicious content could cause Firefox to
crash, or potentially execute arbitrary code as the user running Firefox.
(CVE-2007-5959)
A race condition existed when Firefox set the "window.location" property
for a webpage. This flaw could allow a webpage to set an arbitrary Referer
header, which may lead to a Cross-site Request Forgery (CSRF) attack
against websites that rely only on the Referer header for protection.
(CVE-2007-5960)
Users of Firefox are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source Web browser.\n\nA cross-site scripting flaw was found in the way Firefox handled the\njar: URI scheme. It was possible for a malicious website to leverage this\nflaw and conduct a cross-site scripting attack against a user running\nFirefox. (CVE-2007-5947)\n\nSeveral flaws were found in the way Firefox processed certain malformed web\ncontent. A webpage containing malicious content could cause Firefox to\ncrash, or potentially execute arbitrary code as the user running Firefox.\n(CVE-2007-5959)\n\nA race condition existed when Firefox set the \"window.location\" property\nfor a webpage. This flaw could allow a webpage to set an arbitrary Referer\nheader, which may lead to a Cross-site Request Forgery (CSRF) attack\nagainst websites that rely only on the Referer header for protection.\n(CVE-2007-5960)\n\nUsers of Firefox are advised to upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1082", "url": "https://access.redhat.com/errata/RHSA-2007:1082" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "394211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394211" }, { "category": "external", "summary": "394241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394241" }, { "category": "external", "summary": "394261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394261" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1082.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T01:38:35+00:00", "generator": { "date": "2024-11-22T01:38:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:1082", "initial_release_date": "2007-11-26T23:04:00+00:00", "revision_history": [ { "date": "2007-11-26T23:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-11-26T18:23:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:38:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS EUS (v. 4.5)", "product": { "name": "Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.5::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES EUS (v. 4.5)", "product": { "name": "Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.5::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "product_id": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.8.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-0.8.el4.ia64", "product": { "name": "firefox-0:1.5.0.12-0.8.el4.ia64", "product_id": "firefox-0:1.5.0.12-0.8.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.8.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-7.el5.ia64", "product": { "name": "firefox-0:1.5.0.12-7.el5.ia64", "product_id": "firefox-0:1.5.0.12-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "product_id": "firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-7.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "product_id": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.8.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-0.8.el4.x86_64", "product": { "name": "firefox-0:1.5.0.12-0.8.el4.x86_64", "product_id": "firefox-0:1.5.0.12-0.8.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.8.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-7.el5.x86_64", "product": { "name": "firefox-0:1.5.0.12-7.el5.x86_64", "product_id": "firefox-0:1.5.0.12-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "product": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "product_id": "firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-7.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "product_id": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.8.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-0.8.el4.i386", "product": { "name": "firefox-0:1.5.0.12-0.8.el4.i386", "product_id": "firefox-0:1.5.0.12-0.8.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.8.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-7.el5.i386", "product": { "name": "firefox-0:1.5.0.12-7.el5.i386", "product_id": "firefox-0:1.5.0.12-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-7.el5?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-7.el5.i386", "product": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.i386", "product_id": "firefox-debuginfo-0:1.5.0.12-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-7.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:1.5.0.12-0.8.el4.src", "product": { "name": "firefox-0:1.5.0.12-0.8.el4.src", "product_id": "firefox-0:1.5.0.12-0.8.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.8.el4?arch=src" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-7.el5.src", "product": { "name": "firefox-0:1.5.0.12-7.el5.src", "product_id": "firefox-0:1.5.0.12-7.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-7.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "product_id": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.8.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-0.8.el4.ppc", "product": { "name": "firefox-0:1.5.0.12-0.8.el4.ppc", "product_id": "firefox-0:1.5.0.12-0.8.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.8.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-7.el5.ppc", "product": { "name": "firefox-0:1.5.0.12-7.el5.ppc", "product_id": "firefox-0:1.5.0.12-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "product": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "product_id": "firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-7.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "product_id": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.8.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-0.8.el4.s390x", "product": { "name": "firefox-0:1.5.0.12-0.8.el4.s390x", "product_id": "firefox-0:1.5.0.12-0.8.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.8.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-7.el5.s390x", "product": { "name": "firefox-0:1.5.0.12-7.el5.s390x", "product_id": "firefox-0:1.5.0.12-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "product": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "product_id": "firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-7.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "product": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "product_id": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.8.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-0.8.el4.s390", "product": { "name": "firefox-0:1.5.0.12-0.8.el4.s390", "product_id": "firefox-0:1.5.0.12-0.8.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-0.8.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:1.5.0.12-7.el5.s390", "product": { "name": "firefox-0:1.5.0.12-7.el5.s390", "product_id": "firefox-0:1.5.0.12-7.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@1.5.0.12-7.el5?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390", "product": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390", "product_id": "firefox-debuginfo-0:1.5.0.12-7.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-7.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.src", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.5)", "product_id": "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4AS-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.8.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.8.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.src", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.5)", "product_id": "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4ES-4.5.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.8.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.8.el4.src" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-7.el5.i386" }, "product_reference": "firefox-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-7.el5.ia64" }, "product_reference": "firefox-0:1.5.0.12-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-7.el5.ppc" }, "product_reference": "firefox-0:1.5.0.12-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-7.el5.s390" }, "product_reference": "firefox-0:1.5.0.12-7.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-7.el5.s390x" }, "product_reference": "firefox-0:1.5.0.12-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-7.el5.src" }, "product_reference": "firefox-0:1.5.0.12-7.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "firefox-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-7.el5.i386" }, "product_reference": "firefox-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-7.el5.ia64" }, "product_reference": "firefox-0:1.5.0.12-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-7.el5.ppc" }, "product_reference": "firefox-0:1.5.0.12-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-7.el5.s390" }, "product_reference": "firefox-0:1.5.0.12-7.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-7.el5.s390x" }, "product_reference": "firefox-0:1.5.0.12-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-7.el5.src" }, "product_reference": "firefox-0:1.5.0.12-7.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "firefox-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.i386" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ia64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ppc" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390x" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:1.5.0.12-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5947", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394211" } ], "notes": [ { "category": "description", "text": "The jar protocol handler in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 retrieves the inner URL regardless of its MIME type, and considers HTML documents within a jar archive to have the same origin as the inner URL, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a jar: URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "jar: protocol XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-0:1.5.0.12-0.8.el4.src", "4AS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.8.el4.src", "4Desktop:firefox-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-0:1.5.0.12-0.8.el4.src", "4ES:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-0:1.5.0.12-0.8.el4.src", "4WS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "5Client:firefox-0:1.5.0.12-7.el5.i386", "5Client:firefox-0:1.5.0.12-7.el5.ia64", "5Client:firefox-0:1.5.0.12-7.el5.ppc", "5Client:firefox-0:1.5.0.12-7.el5.s390", "5Client:firefox-0:1.5.0.12-7.el5.s390x", "5Client:firefox-0:1.5.0.12-7.el5.src", "5Client:firefox-0:1.5.0.12-7.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-0:1.5.0.12-7.el5.i386", "5Server:firefox-0:1.5.0.12-7.el5.ia64", "5Server:firefox-0:1.5.0.12-7.el5.ppc", "5Server:firefox-0:1.5.0.12-7.el5.s390", "5Server:firefox-0:1.5.0.12-7.el5.s390x", "5Server:firefox-0:1.5.0.12-7.el5.src", "5Server:firefox-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5947" }, { "category": "external", "summary": "RHBZ#394211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5947", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5947" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5947", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5947" } ], "release_date": "2007-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T23:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-0:1.5.0.12-0.8.el4.src", "4AS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.8.el4.src", "4Desktop:firefox-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-0:1.5.0.12-0.8.el4.src", "4ES:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-0:1.5.0.12-0.8.el4.src", "4WS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "5Client:firefox-0:1.5.0.12-7.el5.i386", "5Client:firefox-0:1.5.0.12-7.el5.ia64", "5Client:firefox-0:1.5.0.12-7.el5.ppc", "5Client:firefox-0:1.5.0.12-7.el5.s390", "5Client:firefox-0:1.5.0.12-7.el5.s390x", "5Client:firefox-0:1.5.0.12-7.el5.src", "5Client:firefox-0:1.5.0.12-7.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-0:1.5.0.12-7.el5.i386", "5Server:firefox-0:1.5.0.12-7.el5.ia64", "5Server:firefox-0:1.5.0.12-7.el5.ppc", "5Server:firefox-0:1.5.0.12-7.el5.s390", "5Server:firefox-0:1.5.0.12-7.el5.s390x", "5Server:firefox-0:1.5.0.12-7.el5.src", "5Server:firefox-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1082" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jar: protocol XSS" }, { "cve": "CVE-2007-5959", "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394241" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors that trigger memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Multiple flaws in Firefox", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-0:1.5.0.12-0.8.el4.src", "4AS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.8.el4.src", "4Desktop:firefox-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-0:1.5.0.12-0.8.el4.src", "4ES:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-0:1.5.0.12-0.8.el4.src", "4WS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "5Client:firefox-0:1.5.0.12-7.el5.i386", "5Client:firefox-0:1.5.0.12-7.el5.ia64", "5Client:firefox-0:1.5.0.12-7.el5.ppc", "5Client:firefox-0:1.5.0.12-7.el5.s390", "5Client:firefox-0:1.5.0.12-7.el5.s390x", "5Client:firefox-0:1.5.0.12-7.el5.src", "5Client:firefox-0:1.5.0.12-7.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-0:1.5.0.12-7.el5.i386", "5Server:firefox-0:1.5.0.12-7.el5.ia64", "5Server:firefox-0:1.5.0.12-7.el5.ppc", "5Server:firefox-0:1.5.0.12-7.el5.s390", "5Server:firefox-0:1.5.0.12-7.el5.s390x", "5Server:firefox-0:1.5.0.12-7.el5.src", "5Server:firefox-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5959" }, { "category": "external", "summary": "RHBZ#394241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394241" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5959", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5959" } ], "release_date": "2007-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T23:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-0:1.5.0.12-0.8.el4.src", "4AS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.8.el4.src", "4Desktop:firefox-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-0:1.5.0.12-0.8.el4.src", "4ES:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-0:1.5.0.12-0.8.el4.src", "4WS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "5Client:firefox-0:1.5.0.12-7.el5.i386", "5Client:firefox-0:1.5.0.12-7.el5.ia64", "5Client:firefox-0:1.5.0.12-7.el5.ppc", "5Client:firefox-0:1.5.0.12-7.el5.s390", "5Client:firefox-0:1.5.0.12-7.el5.s390x", "5Client:firefox-0:1.5.0.12-7.el5.src", "5Client:firefox-0:1.5.0.12-7.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-0:1.5.0.12-7.el5.i386", "5Server:firefox-0:1.5.0.12-7.el5.ia64", "5Server:firefox-0:1.5.0.12-7.el5.ppc", "5Server:firefox-0:1.5.0.12-7.el5.s390", "5Server:firefox-0:1.5.0.12-7.el5.s390x", "5Server:firefox-0:1.5.0.12-7.el5.src", "5Server:firefox-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1082" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Multiple flaws in Firefox" }, { "cve": "CVE-2007-5960", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2007-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "394261" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-site Request Forgery flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-0:1.5.0.12-0.8.el4.src", "4AS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.8.el4.src", "4Desktop:firefox-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-0:1.5.0.12-0.8.el4.src", "4ES:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-0:1.5.0.12-0.8.el4.src", "4WS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "5Client:firefox-0:1.5.0.12-7.el5.i386", "5Client:firefox-0:1.5.0.12-7.el5.ia64", "5Client:firefox-0:1.5.0.12-7.el5.ppc", "5Client:firefox-0:1.5.0.12-7.el5.s390", "5Client:firefox-0:1.5.0.12-7.el5.s390x", "5Client:firefox-0:1.5.0.12-7.el5.src", "5Client:firefox-0:1.5.0.12-7.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-0:1.5.0.12-7.el5.i386", "5Server:firefox-0:1.5.0.12-7.el5.ia64", "5Server:firefox-0:1.5.0.12-7.el5.ppc", "5Server:firefox-0:1.5.0.12-7.el5.s390", "5Server:firefox-0:1.5.0.12-7.el5.s390x", "5Server:firefox-0:1.5.0.12-7.el5.src", "5Server:firefox-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5960" }, { "category": "external", "summary": "RHBZ#394261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394261" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5960", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5960" } ], "release_date": "2007-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-26T23:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4AS-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-0:1.5.0.12-0.8.el4.src", "4AS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.8.el4.src", "4Desktop:firefox-0:1.5.0.12-0.8.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.src", "4ES-4.5.z:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES-4.5.z:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-0:1.5.0.12-0.8.el4.src", "4ES:firefox-0:1.5.0.12-0.8.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-0:1.5.0.12-0.8.el4.src", "4WS:firefox-0:1.5.0.12-0.8.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.8.el4.x86_64", "5Client:firefox-0:1.5.0.12-7.el5.i386", "5Client:firefox-0:1.5.0.12-7.el5.ia64", "5Client:firefox-0:1.5.0.12-7.el5.ppc", "5Client:firefox-0:1.5.0.12-7.el5.s390", "5Client:firefox-0:1.5.0.12-7.el5.s390x", "5Client:firefox-0:1.5.0.12-7.el5.src", "5Client:firefox-0:1.5.0.12-7.el5.x86_64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Client:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-0:1.5.0.12-7.el5.i386", "5Server:firefox-0:1.5.0.12-7.el5.ia64", "5Server:firefox-0:1.5.0.12-7.el5.ppc", "5Server:firefox-0:1.5.0.12-7.el5.s390", "5Server:firefox-0:1.5.0.12-7.el5.s390x", "5Server:firefox-0:1.5.0.12-7.el5.src", "5Server:firefox-0:1.5.0.12-7.el5.x86_64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.i386", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ia64", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.ppc", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.s390x", "5Server:firefox-debuginfo-0:1.5.0.12-7.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1082" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-site Request Forgery flaw" } ] }
gsd-2007-5960
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-5960", "description": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.", "id": "GSD-2007-5960", "references": [ "https://www.suse.com/security/cve/CVE-2007-5960.html", "https://www.debian.org/security/2007/dsa-1424", "https://www.debian.org/security/2007/dsa-1425", "https://access.redhat.com/errata/RHSA-2007:1084", "https://access.redhat.com/errata/RHSA-2007:1083", "https://access.redhat.com/errata/RHSA-2007:1082", "https://linux.oracle.com/cve/CVE-2007-5960.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-5960" ], "details": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.", "id": "GSD-2007-5960", "modified": "2023-12-13T01:21:40.661088Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-5960", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.vupen.com/english/advisories/2008/0083", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742", "refsource": "MISC", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "http://secunia.com/advisories/28398", "refsource": "MISC", "url": "http://secunia.com/advisories/28398" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1" }, { "name": "http://www.vupen.com/english/advisories/2008/0643", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/0643" }, { "name": "http://browser.netscape.com/releasenotes/", "refsource": "MISC", "url": "http://browser.netscape.com/releasenotes/" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=198965", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=198965" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=200909", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=200909" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html" }, { "name": "http://secunia.com/advisories/27725", "refsource": "MISC", "url": "http://secunia.com/advisories/27725" }, { "name": "http://secunia.com/advisories/27793", "refsource": "MISC", "url": "http://secunia.com/advisories/27793" }, { "name": "http://secunia.com/advisories/27796", "refsource": "MISC", "url": "http://secunia.com/advisories/27796" }, { "name": "http://secunia.com/advisories/27797", "refsource": "MISC", "url": "http://secunia.com/advisories/27797" }, { "name": "http://secunia.com/advisories/27800", "refsource": "MISC", "url": "http://secunia.com/advisories/27800" }, { "name": "http://secunia.com/advisories/27816", "refsource": "MISC", "url": "http://secunia.com/advisories/27816" }, { "name": "http://secunia.com/advisories/27838", "refsource": "MISC", "url": "http://secunia.com/advisories/27838" }, { "name": "http://secunia.com/advisories/27845", "refsource": "MISC", "url": "http://secunia.com/advisories/27845" }, { "name": "http://secunia.com/advisories/27855", "refsource": "MISC", "url": "http://secunia.com/advisories/27855" }, { "name": "http://secunia.com/advisories/27944", "refsource": "MISC", "url": "http://secunia.com/advisories/27944" }, { "name": "http://secunia.com/advisories/27955", "refsource": "MISC", "url": "http://secunia.com/advisories/27955" }, { "name": "http://secunia.com/advisories/27957", "refsource": "MISC", "url": "http://secunia.com/advisories/27957" }, { "name": "http://secunia.com/advisories/27979", "refsource": "MISC", "url": "http://secunia.com/advisories/27979" }, { "name": "http://secunia.com/advisories/28001", "refsource": "MISC", "url": "http://secunia.com/advisories/28001" }, { "name": "http://secunia.com/advisories/28016", "refsource": "MISC", "url": "http://secunia.com/advisories/28016" }, { "name": "http://secunia.com/advisories/28171", "refsource": "MISC", "url": "http://secunia.com/advisories/28171" }, { "name": "http://secunia.com/advisories/28277", "refsource": "MISC", "url": "http://secunia.com/advisories/28277" }, { "name": "http://secunia.com/advisories/29164", "refsource": "MISC", "url": "http://secunia.com/advisories/29164" }, { "name": "http://security.gentoo.org/glsa/glsa-200712-21.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200712-21.xml" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0093", "refsource": "MISC", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260", "refsource": "MISC", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093", "refsource": "MISC", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093" }, { "name": "http://www.debian.org/security/2007/dsa-1424", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1424" }, { "name": "http://www.debian.org/security/2007/dsa-1425", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1425" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:246", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:246" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-1082.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-1082.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-1083.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-1083.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-1084.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-1084.html" }, { "name": "http://www.securityfocus.com/archive/1/488002/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/488971/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded" }, { "name": "http://www.ubuntu.com/usn/usn-546-2", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-546-2" }, { "name": "http://www.vupen.com/english/advisories/2007/4002", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/4002" }, { "name": "http://www.vupen.com/english/advisories/2007/4018", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/4018" }, { "name": "https://issues.rpath.com/browse/RPL-1984", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-1984" }, { "name": "https://issues.rpath.com/browse/RPL-1995", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-1995" }, { "name": "https://usn.ubuntu.com/546-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/546-1/" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html" }, { "name": "http://securitytracker.com/id?1018995", "refsource": "MISC", "url": "http://securitytracker.com/id?1018995" }, { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-39.html", "refsource": "MISC", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-39.html" }, { "name": "http://www.securityfocus.com/bid/26589", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/26589" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38644", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38644" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-5960" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2007/mfsa2007-39.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-39.html" }, { "name": "DSA-1424", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1424" }, { "name": "DSA-1425", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1425" }, { "name": "RHSA-2007:1082", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1082.html" }, { "name": "RHSA-2007:1084", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1084.html" }, { "name": "SUSE-SA:2007:066", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html" }, { "name": "USN-546-2", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-546-2" }, { "name": "26589", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/26589" }, { "name": "1018995", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1018995" }, { "name": "27725", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27725" }, { "name": "27793", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27793" }, { "name": "27796", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27796" }, { "name": "27797", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27797" }, { "name": "27816", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27816" }, { "name": "27944", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27944" }, { "name": "27957", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27957" }, { "name": "28001", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28001" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=198965", "refsource": "MISC", "tags": [], "url": "http://bugs.gentoo.org/show_bug.cgi?id=198965" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=200909", "refsource": "MISC", "tags": [], "url": "http://bugs.gentoo.org/show_bug.cgi?id=200909" }, { "name": "https://issues.rpath.com/browse/RPL-1984", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1984" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260" }, { "name": "GLSA-200712-21", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200712-21.xml" }, { "name": "MDKSA-2007:246", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:246" }, { "name": "RHSA-2007:1083", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1083.html" }, { "name": "28016", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28016" }, { "name": "27955", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27955" }, { "name": "28171", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28171" }, { "name": "28277", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28277" }, { "name": "http://browser.netscape.com/releasenotes/", "refsource": "CONFIRM", "tags": [], "url": "http://browser.netscape.com/releasenotes/" }, { "name": "SSA:2007-331-01", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833" }, { "name": "SSA:2007-333-01", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006" }, { "name": "27800", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27800" }, { "name": "27838", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27838" }, { "name": "27845", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27845" }, { "name": "28398", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28398" }, { "name": "FEDORA-2007-3952", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html" }, { "name": "FEDORA-2007-4098", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html" }, { "name": "FEDORA-2007-4106", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html" }, { "name": "FEDORA-2007-756", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html" }, { "name": "27855", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27855" }, { "name": "27979", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27979" }, { "name": "231441", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0093", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093" }, { "name": "https://issues.rpath.com/browse/RPL-1995", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1995" }, { "name": "29164", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29164" }, { "name": "1018977", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1" }, { "name": "ADV-2007-4002", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/4002" }, { "name": "ADV-2008-0083", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "name": "HPSBUX02153", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "name": "ADV-2007-4018", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/4018" }, { "name": "ADV-2008-0643", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/0643" }, { "name": "mozilla-http-referer-spoofing(38644)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38644" }, { "name": "oval:org.mitre.oval:def:9794", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794" }, { "name": "USN-546-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/546-1/" }, { "name": "20080229 rPSA-2008-0093-1 thunderbird", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded" }, { "name": "20080212 FLEA-2008-0001-1 firefox", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:18Z", "publishedDate": "2007-11-26T23:46Z" } } }
ghsa-9vw2-7m33-r6hw
Vulnerability from github
Published
2022-05-01 18:38
Modified
2022-05-01 18:38
Details
Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.
{ "affected": [], "aliases": [ "CVE-2007-5960" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-11-26T23:46:00Z", "severity": "MODERATE" }, "details": "Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 sets the Referer header to the window or frame in which script is running, instead of the address of the content that initiated the script, which allows remote attackers to spoof HTTP Referer headers and bypass Referer-based CSRF protection schemes by setting window.location and using a modal alert dialog that causes the wrong Referer to be sent.", "id": "GHSA-9vw2-7m33-r6hw", "modified": "2022-05-01T18:38:16Z", "published": "2022-05-01T18:38:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5960" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2007:1082" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2007:1083" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2007:1084" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2007-5960" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=394261" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38644" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1984" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1995" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9794" }, { "type": "WEB", "url": "https://usn.ubuntu.com/546-1" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00115.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00135.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00168.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg01011.html" }, { "type": "WEB", "url": "http://browser.netscape.com/releasenotes" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=198965" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=200909" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00004.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/27725" }, { "type": "WEB", "url": "http://secunia.com/advisories/27793" }, { "type": "WEB", "url": "http://secunia.com/advisories/27796" }, { "type": "WEB", "url": "http://secunia.com/advisories/27797" }, { "type": "WEB", "url": "http://secunia.com/advisories/27800" }, { "type": "WEB", "url": "http://secunia.com/advisories/27816" }, { "type": "WEB", "url": "http://secunia.com/advisories/27838" }, { "type": "WEB", "url": "http://secunia.com/advisories/27845" }, { "type": "WEB", "url": "http://secunia.com/advisories/27855" }, { "type": "WEB", "url": "http://secunia.com/advisories/27944" }, { "type": "WEB", "url": "http://secunia.com/advisories/27955" }, { "type": "WEB", "url": "http://secunia.com/advisories/27957" }, { "type": "WEB", "url": "http://secunia.com/advisories/27979" }, { "type": "WEB", "url": "http://secunia.com/advisories/28001" }, { "type": "WEB", "url": "http://secunia.com/advisories/28016" }, { "type": "WEB", "url": "http://secunia.com/advisories/28171" }, { "type": "WEB", "url": "http://secunia.com/advisories/28277" }, { "type": "WEB", "url": "http://secunia.com/advisories/28398" }, { "type": "WEB", "url": "http://secunia.com/advisories/29164" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200712-21.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1018995" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.365006" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.374833" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1" }, { "type": "WEB", "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0093" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2007-0260" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0093" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1424" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1425" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:246" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2007/mfsa2007-39.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1082.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1083.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1084.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/488002/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/488971/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/26589" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-546-2" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/4002" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/4018" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0083" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/0643" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.