Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-2808
Vulnerability from cvelistv5
Published
2008-07-07 23:00
Modified
2024-08-07 09:14
Severity ?
EPSS score ?
Summary
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T09:14:14.873Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "SUSE-SA:2008:034", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { name: "RHSA-2008:0549", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { name: "DSA-1697", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2009/dsa-1697", }, { name: "31021", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31021", }, { name: "oval:org.mitre.oval:def:9668", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { name: "30898", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/30898", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://issues.rpath.com/browse/RPL-2646", }, { name: "30949", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/30949", }, { name: "SSA:2008-191-03", tags: [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred", ], url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { name: "ADV-2009-0977", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2009/0977", }, { name: "31069", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31069", }, { name: "31008", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31008", }, { name: "31377", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31377", }, { name: "RHSA-2008:0616", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { name: "ADV-2008-1993", tags: [ "vdb-entry", "x_refsource_VUPEN", "x_transferred", ], url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { name: "31023", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31023", }, { name: "30038", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/30038", }, { name: "DSA-1607", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2008/dsa-1607", }, { name: "GLSA-200808-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { name: "31005", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31005", }, { name: "33433", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/33433", }, { name: "FEDORA-2008-6127", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { name: "1020419", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id?1020419", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { name: "31183", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31183", }, { name: "30903", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/30903", }, { name: "RHSA-2008:0547", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { name: "FEDORA-2008-6193", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { name: "256408", tags: [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred", ], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { name: "SSA:2008-191", tags: [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred", ], url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { name: "DSA-1615", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2008/dsa-1615", }, { name: "31195", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31195", }, { name: "31076", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31076", }, { name: "USN-619-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/usn-619-1", }, { name: "30911", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/30911", }, { name: "RHSA-2008:0569", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { name: "30878", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/30878", }, { name: "20080708 rPSA-2008-0216-1 firefox", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { name: "FEDORA-2008-6196", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, { name: "34501", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/34501", }, { name: "MDVSA-2008:136", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2008-07-01T00:00:00", descriptions: [ { lang: "en", value: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-10-11T19:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "SUSE-SA:2008:034", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { name: "RHSA-2008:0549", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { name: "DSA-1697", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2009/dsa-1697", }, { name: "31021", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31021", }, { name: "oval:org.mitre.oval:def:9668", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { name: "30898", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/30898", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://issues.rpath.com/browse/RPL-2646", }, { name: "30949", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/30949", }, { name: "SSA:2008-191-03", tags: [ "vendor-advisory", "x_refsource_SLACKWARE", ], url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { name: "ADV-2009-0977", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2009/0977", }, { name: "31069", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31069", }, { name: "31008", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31008", }, { name: "31377", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31377", }, { name: "RHSA-2008:0616", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { name: "ADV-2008-1993", tags: [ "vdb-entry", "x_refsource_VUPEN", ], url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { name: "31023", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31023", }, { name: "30038", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/30038", }, { name: "DSA-1607", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2008/dsa-1607", }, { name: "GLSA-200808-03", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { name: "31005", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31005", }, { name: "33433", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/33433", }, { name: "FEDORA-2008-6127", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { name: "1020419", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id?1020419", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { name: "31183", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31183", }, { name: "30903", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/30903", }, { name: "RHSA-2008:0547", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { name: "FEDORA-2008-6193", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { name: "256408", tags: [ "vendor-advisory", "x_refsource_SUNALERT", ], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { name: "SSA:2008-191", tags: [ "vendor-advisory", "x_refsource_SLACKWARE", ], url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { name: "DSA-1615", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2008/dsa-1615", }, { name: "31195", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31195", }, { name: "31076", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31076", }, { name: "USN-619-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/usn-619-1", }, { name: "30911", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/30911", }, { name: "RHSA-2008:0569", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { name: "30878", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/30878", }, { name: "20080708 rPSA-2008-0216-1 firefox", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { name: "FEDORA-2008-6196", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, { name: "34501", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/34501", }, { name: "MDVSA-2008:136", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2008-2808", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "SUSE-SA:2008:034", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { name: "RHSA-2008:0549", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { name: "DSA-1697", refsource: "DEBIAN", url: "http://www.debian.org/security/2009/dsa-1697", }, { name: "31021", refsource: "SECUNIA", url: "http://secunia.com/advisories/31021", }, { name: "oval:org.mitre.oval:def:9668", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { name: "30898", refsource: "SECUNIA", url: "http://secunia.com/advisories/30898", }, { name: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", refsource: "CONFIRM", url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { name: "https://issues.rpath.com/browse/RPL-2646", refsource: "CONFIRM", url: "https://issues.rpath.com/browse/RPL-2646", }, { name: "30949", refsource: "SECUNIA", url: "http://secunia.com/advisories/30949", }, { name: "SSA:2008-191-03", refsource: "SLACKWARE", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { name: "ADV-2009-0977", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2009/0977", }, { name: "31069", refsource: "SECUNIA", url: "http://secunia.com/advisories/31069", }, { name: "31008", refsource: "SECUNIA", url: "http://secunia.com/advisories/31008", }, { name: "31377", refsource: "SECUNIA", url: "http://secunia.com/advisories/31377", }, { name: "RHSA-2008:0616", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { name: "ADV-2008-1993", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { name: "31023", refsource: "SECUNIA", url: "http://secunia.com/advisories/31023", }, { name: "30038", refsource: "BID", url: "http://www.securityfocus.com/bid/30038", }, { name: "DSA-1607", refsource: "DEBIAN", url: "http://www.debian.org/security/2008/dsa-1607", }, { name: "GLSA-200808-03", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { name: "31005", refsource: "SECUNIA", url: "http://secunia.com/advisories/31005", }, { name: "33433", refsource: "SECUNIA", url: "http://secunia.com/advisories/33433", }, { name: "FEDORA-2008-6127", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { name: "1020419", refsource: "SECTRACK", url: "http://www.securitytracker.com/id?1020419", }, { name: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", refsource: "CONFIRM", url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { name: "31183", refsource: "SECUNIA", url: "http://secunia.com/advisories/31183", }, { name: "30903", refsource: "SECUNIA", url: "http://secunia.com/advisories/30903", }, { name: "RHSA-2008:0547", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { name: "FEDORA-2008-6193", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { name: "256408", refsource: "SUNALERT", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { name: "SSA:2008-191", refsource: "SLACKWARE", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { name: "DSA-1615", refsource: "DEBIAN", url: "http://www.debian.org/security/2008/dsa-1615", }, { name: "31195", refsource: "SECUNIA", url: "http://secunia.com/advisories/31195", }, { name: "31076", refsource: "SECUNIA", url: "http://secunia.com/advisories/31076", }, { name: "USN-619-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/usn-619-1", }, { name: "30911", refsource: "SECUNIA", url: "http://secunia.com/advisories/30911", }, { name: "RHSA-2008:0569", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { name: "30878", refsource: "SECUNIA", url: "http://secunia.com/advisories/30878", }, { name: "20080708 rPSA-2008-0216-1 firefox", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, { name: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", refsource: "CONFIRM", url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", refsource: "CONFIRM", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { name: "FEDORA-2008-6196", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, { name: "34501", refsource: "SECUNIA", url: "http://secunia.com/advisories/34501", }, { name: "MDVSA-2008:136", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2008-2808", datePublished: "2008-07-07T23:00:00", dateReserved: "2008-06-20T00:00:00", dateUpdated: "2024-08-07T09:14:14.873Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2008-2808\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-07-07T23:41:00.000\",\"lastModified\":\"2024-11-21T00:47:45.277\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox anterior a 2.0.0.15 y SeaMonkey anterior a 1.1.10 no escapan correctamente el HTML en listados de directorios file:// URLs, lo que permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) o tener otros impactos no especificados mediante un nombre de archivo modificado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:advanced_workstation_for_the_itanium_processor:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D34CFC7-5112-45FA-A550-07C1174819CE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8CB34E-02FE-4F90-9642-B56D3B3ACEF6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB2579A-2BC9-4E16-9641-248222301660\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5_server:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4089D3E3-C845-46F4-B4FC-8556D025704E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF3EAB41-5B36-4D27-B319-17687D89868E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421C0021-66EB-4F4C-9D79-6366A4702CC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"627D828A-A35B-4072-AFBA-1D26C68506F6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0FE33D-756C-449F-B54C-8677C9AD002D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF1F027-C9FF-4583-AB40-E0B757F9EE41\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:ws_2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DB10F52-FF81-4297-A4D3-D3298273D894\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EA8914F-DB6D-4C21-A727-8B94BE0424BF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EBE6E-482D-435D-851C-73EC301F0A26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5_client:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C1E0CDD-78D0-4156-8572-6D430EF5499E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5_client:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"043A85D0-7F3E-4EC9-9065-3F996B9A0A94\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8E8256F-3FB6-45B2-8F03-02A61C10FAF0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_amd64:*:*:*:*:*\",\"matchCriteriaId\":\"3107F20F-386F-4BF0-814F-4D7CAF0A2CBA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_i386:*:*:*:*:*\",\"matchCriteriaId\":\"C027333C-8364-407A-B6D6-7B328C384632\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_powerpc:*:*:*:*:*\",\"matchCriteriaId\":\"B608D1D1-F05D-4F1B-BDED-A47EEC0E37FE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_sparc:*:*:*:*:*\",\"matchCriteriaId\":\"64E79B04-2A84-4A5D-90F3-D4F02FDBA09D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"7BD79C43-2615-47DE-A100-D21482D866F4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"1856594D-7D84-4830-A8A7-2C9D4C2D61FD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:powerpc:*:*:*:*:*\",\"matchCriteriaId\":\"0B20DDF0-2FAB-4EB0-B62D-2351514B2808\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"B7748895-CE00-4BB8-BFCD-A5559BA15869\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"FB928CC9-0BC3-4AE1-B20B-A58A4C4AAE24\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:i386:*:*:*:*:*\",\"matchCriteriaId\":\"BB850565-A800-44A6-945E-CB235531C5DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:lpia:*:*:*:*:*\",\"matchCriteriaId\":\"A1BB8BDA-3F7A-408F-97FC-CBE422A09CCA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:powerpc:*:*:*:*:*\",\"matchCriteriaId\":\"3F37A796-E028-4247-A5E6-66B89A583F87\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"61DA44B7-FE1A-4452-843E-EAF1404B86F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3487FA64-BE04-42CA-861E-3DAC097D7D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F61EA4A1-1916-48A5-8196-E3CDEF3108F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5AA254D-D41E-464F-9E2A-A950F08C6946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B05D2655-6641-42BE-9793-30005AC9D40D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E2C7E7-56C0-466C-BB08-5EB43922C4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"462E135A-5616-46CC-A9C0-5A7A0526ACC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E391619-0967-43E1-8CBC-4D54F72A85C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0544D626-E269-4677-9B05-7DAB23BD103B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C95F7B2C-80FC-4DF2-9680-F74634DCE3E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"863C140E-DC15-4A88-AB8A-8AEF9F4B8164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23D609B2-F66C-40F1-B7D9-965189F875A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"327D8879-0B61-4681-886D-C53BE251E0ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59017F18-6C4E-4803-8A65-DB2A849C3197\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF006282-943B-4885-B523-6E575D664059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC11707-DF87-4046-964D-40CF22385A48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0422C796-ECC4-42C1-9580-1CE22A096244\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58B704B-F06E-44C1-BBD1-A090D1E6583A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40270FBD-744A-49D9-9FFA-1DCD897210D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20E01097-F60A-4FB2-BA47-84A267EE87D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F65732F-317B-49A2-B9B0-FA1102B8B45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB430F19-069A-43FD-9097-586D4449D327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6D7528-E591-48A6-8165-BE42F8EBF6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA710423-0075-44B8-9DCB-6380FA974486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5521DA3-E6AF-4350-B971-10B4A1C9B1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD15752-A253-47B1-BCE0-B55B84B47C9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63AF48A9-C161-4603-82F0-5D2DE1EBA498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821E46E8-B084-4762-86F0-002CA288B522\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A084C258-7D78-4F6D-8E24-00BE9608EBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"893FD2C8-C8EF-4ED3-9B7C-82D8DA9A1C38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9FEA455-E605-4CE3-A951-760D59091C56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1758117-4865-42A4-8110-2250924E21FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81AF4BFB-EC89-454B-89DF-FC8F6102E28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8013986B-DCAF-44A1-BA63-5BBA6762720F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0616.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30878\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30898\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30903\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30911\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30949\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31005\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31008\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31021\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31023\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31069\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31076\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31183\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31195\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31377\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33433\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/34501\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200808-03.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0216\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1607\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1615\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1697\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:136\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mozilla.org/security/announce/2008/mfsa2008-30.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0547.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0549.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0569.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/494080/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/30038\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1020419\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-619-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1993/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0977\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=411433\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2646\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0616.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30878\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30898\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30903\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/30911\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31005\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31021\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31023\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31069\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31076\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31183\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31195\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31377\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33433\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/34501\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200808-03.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0216\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1607\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1615\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1697\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:136\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2008/mfsa2008-30.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0547.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0549.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0569.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/494080/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/30038\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1020419\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-619-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1993/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0977\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=411433\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2646\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
gsd-2008-2808
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.
Aliases
Aliases
{ GSD: { alias: "CVE-2008-2808", description: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", id: "GSD-2008-2808", references: [ "https://www.suse.com/security/cve/CVE-2008-2808.html", "https://www.debian.org/security/2009/dsa-1697", "https://www.debian.org/security/2008/dsa-1615", "https://www.debian.org/security/2008/dsa-1607", "https://access.redhat.com/errata/RHSA-2008:0616", "https://access.redhat.com/errata/RHSA-2008:0569", "https://access.redhat.com/errata/RHSA-2008:0549", "https://access.redhat.com/errata/RHSA-2008:0547", "https://linux.oracle.com/cve/CVE-2008-2808.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2008-2808", ], details: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", id: "GSD-2008-2808", modified: "2023-12-13T01:23:01.244681Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2008-2808", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "SUSE-SA:2008:034", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { name: "RHSA-2008:0549", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { name: "DSA-1697", refsource: "DEBIAN", url: "http://www.debian.org/security/2009/dsa-1697", }, { name: "31021", refsource: "SECUNIA", url: "http://secunia.com/advisories/31021", }, { name: "oval:org.mitre.oval:def:9668", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { name: "30898", refsource: "SECUNIA", url: "http://secunia.com/advisories/30898", }, { name: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", refsource: "CONFIRM", url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { name: "https://issues.rpath.com/browse/RPL-2646", refsource: "CONFIRM", url: "https://issues.rpath.com/browse/RPL-2646", }, { name: "30949", refsource: "SECUNIA", url: "http://secunia.com/advisories/30949", }, { name: "SSA:2008-191-03", refsource: "SLACKWARE", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { name: "ADV-2009-0977", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2009/0977", }, { name: "31069", refsource: "SECUNIA", url: "http://secunia.com/advisories/31069", }, { name: "31008", refsource: "SECUNIA", url: "http://secunia.com/advisories/31008", }, { name: "31377", refsource: "SECUNIA", url: "http://secunia.com/advisories/31377", }, { name: "RHSA-2008:0616", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { name: "ADV-2008-1993", refsource: "VUPEN", url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { name: "31023", refsource: "SECUNIA", url: "http://secunia.com/advisories/31023", }, { name: "30038", refsource: "BID", url: "http://www.securityfocus.com/bid/30038", }, { name: "DSA-1607", refsource: "DEBIAN", url: "http://www.debian.org/security/2008/dsa-1607", }, { name: "GLSA-200808-03", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { name: "31005", refsource: "SECUNIA", url: "http://secunia.com/advisories/31005", }, { name: "33433", refsource: "SECUNIA", url: "http://secunia.com/advisories/33433", }, { name: "FEDORA-2008-6127", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { name: "1020419", refsource: "SECTRACK", url: "http://www.securitytracker.com/id?1020419", }, { name: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", refsource: "CONFIRM", url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { name: "31183", refsource: "SECUNIA", url: "http://secunia.com/advisories/31183", }, { name: "30903", refsource: "SECUNIA", url: "http://secunia.com/advisories/30903", }, { name: "RHSA-2008:0547", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { name: "FEDORA-2008-6193", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { name: "256408", refsource: "SUNALERT", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { name: "SSA:2008-191", refsource: "SLACKWARE", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { name: "DSA-1615", refsource: "DEBIAN", url: "http://www.debian.org/security/2008/dsa-1615", }, { name: "31195", refsource: "SECUNIA", url: "http://secunia.com/advisories/31195", }, { name: "31076", refsource: "SECUNIA", url: "http://secunia.com/advisories/31076", }, { name: "USN-619-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/usn-619-1", }, { name: "30911", refsource: "SECUNIA", url: "http://secunia.com/advisories/30911", }, { name: "RHSA-2008:0569", refsource: "REDHAT", url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { name: "30878", refsource: "SECUNIA", url: "http://secunia.com/advisories/30878", }, { name: "20080708 rPSA-2008-0216-1 firefox", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, { name: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", refsource: "CONFIRM", url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", refsource: "CONFIRM", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { name: "FEDORA-2008-6196", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, { name: "34501", refsource: "SECUNIA", url: "http://secunia.com/advisories/34501", }, { name: "MDVSA-2008:136", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:es_2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5_client:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:powerpc:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:sparc:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:5_server:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:as_2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:5_client:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:amd64:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:i386:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:sparc:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:ws_2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_powerpc:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_sparc:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:lpia:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:powerpc:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:advanced_workstation_for_the_itanium_processor:2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_amd64:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_i386:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:amd64:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:i386:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2008-2808", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-79", }, ], }, ], }, references: { reference_data: [ { name: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", refsource: "CONFIRM", tags: [], url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { name: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", refsource: "CONFIRM", tags: [], url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", refsource: "CONFIRM", tags: [], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { name: "USN-619-1", refsource: "UBUNTU", tags: [], url: "http://www.ubuntu.com/usn/usn-619-1", }, { name: "30038", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/30038", }, { name: "30911", refsource: "SECUNIA", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/30911", }, { name: "31069", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31069", }, { name: "RHSA-2008:0549", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { name: "SUSE-SA:2008:034", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { name: "FEDORA-2008-6196", refsource: "FEDORA", tags: [], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, { name: "FEDORA-2008-6193", refsource: "FEDORA", tags: [], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { name: "GLSA-200808-03", refsource: "GENTOO", tags: [], url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { name: "FEDORA-2008-6127", refsource: "FEDORA", tags: [], url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { name: "DSA-1607", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2008/dsa-1607", }, { name: "31023", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31023", }, { name: "31195", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31195", }, { name: "31005", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31005", }, { name: "31377", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31377", }, { name: "30898", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/30898", }, { name: "30903", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/30903", }, { name: "RHSA-2008:0616", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { name: "MDVSA-2008:136", refsource: "MANDRIVA", tags: [], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, { name: "RHSA-2008:0569", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { name: "31183", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31183", }, { name: "1020419", refsource: "SECTRACK", tags: [], url: "http://www.securitytracker.com/id?1020419", }, { name: "SSA:2008-191-03", refsource: "SLACKWARE", tags: [], url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { name: "30878", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/30878", }, { name: "DSA-1615", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2008/dsa-1615", }, { name: "31008", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31008", }, { name: "30949", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/30949", }, { name: "RHSA-2008:0547", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { name: "https://issues.rpath.com/browse/RPL-2646", refsource: "CONFIRM", tags: [], url: "https://issues.rpath.com/browse/RPL-2646", }, { name: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", refsource: "CONFIRM", tags: [], url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { name: "SSA:2008-191", refsource: "SLACKWARE", tags: [], url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { name: "31021", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31021", }, { name: "33433", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/33433", }, { name: "DSA-1697", refsource: "DEBIAN", tags: [], url: "http://www.debian.org/security/2009/dsa-1697", }, { name: "34501", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/34501", }, { name: "ADV-2009-0977", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2009/0977", }, { name: "256408", refsource: "SUNALERT", tags: [], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { name: "ADV-2008-1993", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { name: "31076", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/31076", }, { name: "oval:org.mitre.oval:def:9668", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { name: "20080708 rPSA-2008-0216-1 firefox", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, }, lastModifiedDate: "2018-10-11T20:44Z", publishedDate: "2008-07-07T23:41Z", }, }, }
rhsa-2008_0616
Vulnerability from csaf_redhat
Published
2008-07-23 23:59
Modified
2024-12-01 11:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix a security issue are now available
for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Multiple flaws were found in the processing of malformed JavaScript
content. An HTML mail containing such malicious content could cause
Thunderbird to crash or, potentially, execute arbitrary code as the user
running Thunderbird. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed HTML content. An
HTML mail containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code as the user running Thunderbird.
(CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed HTML content was displayed.
An HTML mail containing specially-crafted content could, potentially, trick
a Thunderbird user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Thunderbird. An HTML mail
containing malicious content could cause Thunderbird to reveal the contents
of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Thunderbird. A malicious extension could read uninitialized memory,
possibly leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Thunderbird escaped a listing of local file
names. If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Thunderbird. (CVE-2008-2808)
A flaw was found in the way Thunderbird displayed information about
self-signed certificates. It was possible for a self-signed certificate to
contain multiple alternate name entries, which were not all displayed to
the user, allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
Note: JavaScript support is disabled by default in Thunderbird. The above
issues are not exploitable unless JavaScript is enabled.
All Thunderbird users should upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated thunderbird packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. An HTML mail containing such malicious content could cause\nThunderbird to crash or, potentially, execute arbitrary code as the user\nrunning Thunderbird. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed HTML content. An\nHTML mail containing malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code as the user running Thunderbird.\n(CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed HTML content was displayed.\nAn HTML mail containing specially-crafted content could, potentially, trick\na Thunderbird user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Thunderbird. An HTML mail\ncontaining malicious content could cause Thunderbird to reveal the contents\nof a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nThunderbird. A malicious extension could read uninitialized memory,\npossibly leaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Thunderbird escaped a listing of local file\nnames. If a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Thunderbird. (CVE-2008-2808)\n\nA flaw was found in the way Thunderbird displayed information about\nself-signed certificates. It was possible for a self-signed certificate to\ncontain multiple alternate name entries, which were not all displayed to\nthe user, allowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nNote: JavaScript support is disabled by default in Thunderbird. The above\nissues are not exploitable unless JavaScript is enabled.\n\nAll Thunderbird users should upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0616", url: "https://access.redhat.com/errata/RHSA-2008:0616", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "452204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452204", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0616.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-12-01T11:53:53+00:00", generator: { date: "2024-12-01T11:53:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0616", initial_release_date: "2008-07-23T23:59:00+00:00", revision_history: [ { date: "2008-07-23T23:59:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-23T20:00:04+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-01T11:53:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product: { name: "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_productivity:5", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product_id: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.16-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.x86_64", product: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64", product_id: "thunderbird-0:2.0.0.16-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.x86_64", product: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64", product_id: "thunderbird-0:1.5.0.12-14.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product_id: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.16-1.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.i386", product: { name: "thunderbird-0:2.0.0.16-1.el5.i386", product_id: "thunderbird-0:2.0.0.16-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.i386", product: { name: "thunderbird-0:1.5.0.12-14.el4.i386", product_id: "thunderbird-0:1.5.0.12-14.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.src", product: { name: "thunderbird-0:2.0.0.16-1.el5.src", product_id: "thunderbird-0:2.0.0.16-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.src", product: { name: "thunderbird-0:1.5.0.12-14.el4.src", product_id: "thunderbird-0:1.5.0.12-14.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=ia64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.ia64", product: { name: "thunderbird-0:1.5.0.12-14.el4.ia64", product_id: "thunderbird-0:1.5.0.12-14.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=ppc", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.ppc", product: { name: "thunderbird-0:1.5.0.12-14.el4.ppc", product_id: "thunderbird-0:1.5.0.12-14.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.s390x", product: { name: "thunderbird-0:1.5.0.12-14.el4.s390x", product_id: "thunderbird-0:1.5.0.12-14.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=s390", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.s390", product: { name: "thunderbird-0:1.5.0.12-14.el4.s390", product_id: "thunderbird-0:1.5.0.12-14.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.src", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.src", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Server-DPAS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2785", discovery_date: "2008-07-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452204", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.", title: "Vulnerability description", }, { category: "summary", text: "mozilla: CSS reference counter overflow (ZDI-CAN-349)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2785", }, { category: "external", summary: "RHBZ#452204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452204", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2785", url: "https://www.cve.org/CVERecord?id=CVE-2008-2785", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2785", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2785", }, ], release_date: "2008-07-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "mozilla: CSS reference counter overflow (ZDI-CAN-349)", }, { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
rhsa-2008_0569
Vulnerability from csaf_redhat
Published
2008-07-02 12:37
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause Firefox
to crash or, potentially, execute arbitrary code as the user running
Firefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
Firefox user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Firefox. A web page
containing malicious content could cause Firefox to reveal the contents of
a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Firefox. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Firefox escaped a listing of local file names.
If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Firefox. (CVE-2008-2808)
A flaw was found in the way Firefox displayed information about self-signed
certificates. It was possible for a self-signed certificate to contain
multiple alternate name entries, which were not all displayed to the user,
allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All Mozilla Firefox users should upgrade to these updated packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause Firefox\nto crash or, potentially, execute arbitrary code as the user running\nFirefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nFirefox user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Firefox. A web page\ncontaining malicious content could cause Firefox to reveal the contents of\na local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nFirefox. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Firefox escaped a listing of local file names.\nIf a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Firefox. (CVE-2008-2808)\n\nA flaw was found in the way Firefox displayed information about self-signed\ncertificates. It was possible for a self-signed certificate to contain\nmultiple alternate name entries, which were not all displayed to the user,\nallowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll Mozilla Firefox users should upgrade to these updated packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0569", url: "https://access.redhat.com/errata/RHSA-2008:0569", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0569.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-11-22T02:06:31+00:00", generator: { date: "2024-11-22T02:06:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0569", initial_release_date: "2008-07-02T12:37:00+00:00", revision_history: [ { date: "2008-07-02T12:37:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:37:08+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.x86_64", product: { name: "xulrunner-devel-0:1.9-1.el5.x86_64", product_id: "xulrunner-devel-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.x86_64", product: { name: "xulrunner-0:1.9-1.el5.x86_64", product_id: "xulrunner-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product_id: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=x86_64", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.x86_64", product: { name: "yelp-0:2.16.0-19.el5.x86_64", product_id: "yelp-0:2.16.0-19.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.x86_64", product: { name: "devhelp-devel-0:0.12-17.el5.x86_64", product_id: "devhelp-devel-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product_id: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.x86_64", product: { name: "devhelp-0:0.12-17.el5.x86_64", product_id: "devhelp-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.x86_64", product: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64", product_id: "firefox-debuginfo-0:3.0-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.x86_64", product: { name: "firefox-0:3.0-2.el5.x86_64", product_id: "firefox-0:3.0-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.i386", product: { name: "xulrunner-devel-0:1.9-1.el5.i386", product_id: "xulrunner-devel-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.i386", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386", product_id: "xulrunner-debuginfo-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.i386", product: { name: "xulrunner-0:1.9-1.el5.i386", product_id: "xulrunner-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.i386", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386", product_id: "yelp-debuginfo-0:2.16.0-19.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=i386", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.i386", product: { name: "yelp-0:2.16.0-19.el5.i386", product_id: "yelp-0:2.16.0-19.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.i386", product: { name: "devhelp-devel-0:0.12-17.el5.i386", product_id: "devhelp-devel-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.i386", product: { name: "devhelp-debuginfo-0:0.12-17.el5.i386", product_id: "devhelp-debuginfo-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.i386", product: { name: "devhelp-0:0.12-17.el5.i386", product_id: "devhelp-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.i386", product: { name: "firefox-debuginfo-0:3.0-2.el5.i386", product_id: "firefox-debuginfo-0:3.0-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.i386", product: { name: "firefox-0:3.0-2.el5.i386", product_id: "firefox-0:3.0-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xulrunner-0:1.9-1.el5.src", product: { name: "xulrunner-0:1.9-1.el5.src", product_id: "xulrunner-0:1.9-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=src", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.src", product: { name: "yelp-0:2.16.0-19.el5.src", product_id: "yelp-0:2.16.0-19.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=src", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.src", product: { name: "devhelp-0:0.12-17.el5.src", product_id: "devhelp-0:0.12-17.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=src", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.src", product: { name: "firefox-0:3.0-2.el5.src", product_id: "firefox-0:3.0-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ia64", product: { name: "xulrunner-devel-0:1.9-1.el5.ia64", product_id: "xulrunner-devel-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ia64", product: { name: "xulrunner-0:1.9-1.el5.ia64", product_id: "xulrunner-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product_id: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=ia64", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.ia64", product: { name: "yelp-0:2.16.0-19.el5.ia64", product_id: "yelp-0:2.16.0-19.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.ia64", product: { name: "devhelp-0:0.12-17.el5.ia64", product_id: "devhelp-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.ia64", product: { name: "devhelp-devel-0:0.12-17.el5.ia64", product_id: "devhelp-devel-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.ia64", product: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64", product_id: "devhelp-debuginfo-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.ia64", product: { name: "firefox-debuginfo-0:3.0-2.el5.ia64", product_id: "firefox-debuginfo-0:3.0-2.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.ia64", product: { name: "firefox-0:3.0-2.el5.ia64", product_id: "firefox-0:3.0-2.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ppc64", product: { name: "xulrunner-devel-0:1.9-1.el5.ppc64", product_id: "xulrunner-devel-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ppc64", product: { name: "xulrunner-0:1.9-1.el5.ppc64", product_id: "xulrunner-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ppc", product: { name: "xulrunner-devel-0:1.9-1.el5.ppc", product_id: "xulrunner-devel-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ppc", product: { name: "xulrunner-0:1.9-1.el5.ppc", product_id: "xulrunner-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product_id: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=ppc", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.ppc", product: { name: "yelp-0:2.16.0-19.el5.ppc", product_id: "yelp-0:2.16.0-19.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.ppc", product: { name: "devhelp-0:0.12-17.el5.ppc", product_id: "devhelp-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.ppc", product: { name: "devhelp-devel-0:0.12-17.el5.ppc", product_id: "devhelp-devel-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.ppc", product: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc", product_id: "devhelp-debuginfo-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.ppc", product: { name: "firefox-debuginfo-0:3.0-2.el5.ppc", product_id: "firefox-debuginfo-0:3.0-2.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.ppc", product: { name: "firefox-0:3.0-2.el5.ppc", product_id: "firefox-0:3.0-2.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.s390x", product: { name: "xulrunner-devel-0:1.9-1.el5.s390x", product_id: "xulrunner-devel-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.s390x", product: { name: "xulrunner-0:1.9-1.el5.s390x", product_id: "xulrunner-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product_id: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product_id: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=s390x", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.s390x", product: { name: "yelp-0:2.16.0-19.el5.s390x", product_id: "yelp-0:2.16.0-19.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.s390x", product: { name: "devhelp-0:0.12-17.el5.s390x", product_id: "devhelp-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.s390x", product: { name: "devhelp-devel-0:0.12-17.el5.s390x", product_id: "devhelp-devel-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.s390x", product: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x", product_id: "devhelp-debuginfo-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.s390x", product: { name: "firefox-debuginfo-0:3.0-2.el5.s390x", product_id: "firefox-debuginfo-0:3.0-2.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.s390x", product: { name: "firefox-0:3.0-2.el5.s390x", product_id: "firefox-0:3.0-2.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.s390", product: { name: "xulrunner-devel-0:1.9-1.el5.s390", product_id: "xulrunner-devel-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.s390", product: { name: "xulrunner-0:1.9-1.el5.s390", product_id: "xulrunner-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.s390", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390", product_id: "xulrunner-debuginfo-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.s390", product: { name: "devhelp-0:0.12-17.el5.s390", product_id: "devhelp-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.s390", product: { name: "devhelp-devel-0:0.12-17.el5.s390", product_id: "devhelp-devel-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.s390", product: { name: "devhelp-debuginfo-0:0.12-17.el5.s390", product_id: "devhelp-debuginfo-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.s390", product: { name: "firefox-debuginfo-0:3.0-2.el5.s390", product_id: "firefox-debuginfo-0:3.0-2.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.s390", product: { name: "firefox-0:3.0-2.el5.s390", product_id: "firefox-0:3.0-2.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.i386", }, product_reference: "firefox-0:3.0-2.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.ia64", }, product_reference: "firefox-0:3.0-2.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.ppc", }, product_reference: "firefox-0:3.0-2.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.s390", }, product_reference: "firefox-0:3.0-2.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.s390x", }, product_reference: "firefox-0:3.0-2.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.src", }, product_reference: "firefox-0:3.0-2.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.x86_64", }, product_reference: "firefox-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.i386", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.s390", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.i386", }, product_reference: "yelp-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.src", }, product_reference: "yelp-0:2.16.0-19.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.i386", }, product_reference: "firefox-0:3.0-2.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.ia64", }, product_reference: "firefox-0:3.0-2.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.ppc", }, product_reference: "firefox-0:3.0-2.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.s390", }, product_reference: "firefox-0:3.0-2.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.s390x", }, product_reference: "firefox-0:3.0-2.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.src", }, product_reference: "firefox-0:3.0-2.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.x86_64", }, product_reference: "firefox-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.i386", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.s390", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.i386", }, product_reference: "yelp-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.src", }, product_reference: "yelp-0:2.16.0-19.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
RHSA-2008:0616
Vulnerability from csaf_redhat
Published
2008-07-23 23:59
Modified
2024-12-01 11:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix a security issue are now available
for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Multiple flaws were found in the processing of malformed JavaScript
content. An HTML mail containing such malicious content could cause
Thunderbird to crash or, potentially, execute arbitrary code as the user
running Thunderbird. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed HTML content. An
HTML mail containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code as the user running Thunderbird.
(CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed HTML content was displayed.
An HTML mail containing specially-crafted content could, potentially, trick
a Thunderbird user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Thunderbird. An HTML mail
containing malicious content could cause Thunderbird to reveal the contents
of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Thunderbird. A malicious extension could read uninitialized memory,
possibly leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Thunderbird escaped a listing of local file
names. If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Thunderbird. (CVE-2008-2808)
A flaw was found in the way Thunderbird displayed information about
self-signed certificates. It was possible for a self-signed certificate to
contain multiple alternate name entries, which were not all displayed to
the user, allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
Note: JavaScript support is disabled by default in Thunderbird. The above
issues are not exploitable unless JavaScript is enabled.
All Thunderbird users should upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated thunderbird packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. An HTML mail containing such malicious content could cause\nThunderbird to crash or, potentially, execute arbitrary code as the user\nrunning Thunderbird. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed HTML content. An\nHTML mail containing malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code as the user running Thunderbird.\n(CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed HTML content was displayed.\nAn HTML mail containing specially-crafted content could, potentially, trick\na Thunderbird user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Thunderbird. An HTML mail\ncontaining malicious content could cause Thunderbird to reveal the contents\nof a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nThunderbird. A malicious extension could read uninitialized memory,\npossibly leaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Thunderbird escaped a listing of local file\nnames. If a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Thunderbird. (CVE-2008-2808)\n\nA flaw was found in the way Thunderbird displayed information about\nself-signed certificates. It was possible for a self-signed certificate to\ncontain multiple alternate name entries, which were not all displayed to\nthe user, allowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nNote: JavaScript support is disabled by default in Thunderbird. The above\nissues are not exploitable unless JavaScript is enabled.\n\nAll Thunderbird users should upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0616", url: "https://access.redhat.com/errata/RHSA-2008:0616", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "452204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452204", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0616.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-12-01T11:53:53+00:00", generator: { date: "2024-12-01T11:53:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0616", initial_release_date: "2008-07-23T23:59:00+00:00", revision_history: [ { date: "2008-07-23T23:59:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-23T20:00:04+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-01T11:53:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product: { name: "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_productivity:5", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product_id: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.16-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.x86_64", product: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64", product_id: "thunderbird-0:2.0.0.16-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.x86_64", product: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64", product_id: "thunderbird-0:1.5.0.12-14.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product_id: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.16-1.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.i386", product: { name: "thunderbird-0:2.0.0.16-1.el5.i386", product_id: "thunderbird-0:2.0.0.16-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.i386", product: { name: "thunderbird-0:1.5.0.12-14.el4.i386", product_id: "thunderbird-0:1.5.0.12-14.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.src", product: { name: "thunderbird-0:2.0.0.16-1.el5.src", product_id: "thunderbird-0:2.0.0.16-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.src", product: { name: "thunderbird-0:1.5.0.12-14.el4.src", product_id: "thunderbird-0:1.5.0.12-14.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=ia64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.ia64", product: { name: "thunderbird-0:1.5.0.12-14.el4.ia64", product_id: "thunderbird-0:1.5.0.12-14.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=ppc", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.ppc", product: { name: "thunderbird-0:1.5.0.12-14.el4.ppc", product_id: "thunderbird-0:1.5.0.12-14.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.s390x", product: { name: "thunderbird-0:1.5.0.12-14.el4.s390x", product_id: "thunderbird-0:1.5.0.12-14.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=s390", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.s390", product: { name: "thunderbird-0:1.5.0.12-14.el4.s390", product_id: "thunderbird-0:1.5.0.12-14.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.src", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.src", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Server-DPAS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2785", discovery_date: "2008-07-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452204", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.", title: "Vulnerability description", }, { category: "summary", text: "mozilla: CSS reference counter overflow (ZDI-CAN-349)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2785", }, { category: "external", summary: "RHBZ#452204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452204", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2785", url: "https://www.cve.org/CVERecord?id=CVE-2008-2785", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2785", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2785", }, ], release_date: "2008-07-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "mozilla: CSS reference counter overflow (ZDI-CAN-349)", }, { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
rhsa-2008_0549
Vulnerability from csaf_redhat
Published
2008-07-02 12:48
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An updated firefox package that fixes several security issues is now
available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause Firefox
to crash or, potentially, execute arbitrary code as the user running
Firefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
Firefox user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Firefox. A web page
containing malicious content could cause Firefox to reveal the contents of
a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Firefox. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Firefox escaped a listing of local file names.
If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Firefox. (CVE-2008-2808)
A flaw was found in the way Firefox displayed information about self-signed
certificates. It was possible for a self-signed certificate to contain
multiple alternate name entries, which were not all displayed to the user,
allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All Mozilla Firefox users should upgrade to this updated package, which
contains backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An updated firefox package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause Firefox\nto crash or, potentially, execute arbitrary code as the user running\nFirefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nFirefox user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Firefox. A web page\ncontaining malicious content could cause Firefox to reveal the contents of\na local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nFirefox. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Firefox escaped a listing of local file names.\nIf a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Firefox. (CVE-2008-2808)\n\nA flaw was found in the way Firefox displayed information about self-signed\ncertificates. It was possible for a self-signed certificate to contain\nmultiple alternate name entries, which were not all displayed to the user,\nallowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll Mozilla Firefox users should upgrade to this updated package, which\ncontains backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0549", url: "https://access.redhat.com/errata/RHSA-2008:0549", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0549.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-11-22T02:06:27+00:00", generator: { date: "2024-11-22T02:06:27+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0549", initial_release_date: "2008-07-02T12:48:00+00:00", revision_history: [ { date: "2008-07-02T12:48:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:54:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:27+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.ia64", product: { name: "firefox-0:1.5.0.12-0.19.el4.ia64", product_id: "firefox-0:1.5.0.12-0.19.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.x86_64", product: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64", product_id: "firefox-0:1.5.0.12-0.19.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.i386", product: { name: "firefox-0:1.5.0.12-0.19.el4.i386", product_id: "firefox-0:1.5.0.12-0.19.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.src", product: { name: "firefox-0:1.5.0.12-0.19.el4.src", product_id: "firefox-0:1.5.0.12-0.19.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.ppc", product: { name: "firefox-0:1.5.0.12-0.19.el4.ppc", product_id: "firefox-0:1.5.0.12-0.19.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.s390x", product: { name: "firefox-0:1.5.0.12-0.19.el4.s390x", product_id: "firefox-0:1.5.0.12-0.19.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.s390", product: { name: "firefox-0:1.5.0.12-0.19.el4.s390", product_id: "firefox-0:1.5.0.12-0.19.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
rhsa-2008:0549
Vulnerability from csaf_redhat
Published
2008-07-02 12:48
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An updated firefox package that fixes several security issues is now
available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause Firefox
to crash or, potentially, execute arbitrary code as the user running
Firefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
Firefox user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Firefox. A web page
containing malicious content could cause Firefox to reveal the contents of
a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Firefox. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Firefox escaped a listing of local file names.
If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Firefox. (CVE-2008-2808)
A flaw was found in the way Firefox displayed information about self-signed
certificates. It was possible for a self-signed certificate to contain
multiple alternate name entries, which were not all displayed to the user,
allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All Mozilla Firefox users should upgrade to this updated package, which
contains backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An updated firefox package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause Firefox\nto crash or, potentially, execute arbitrary code as the user running\nFirefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nFirefox user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Firefox. A web page\ncontaining malicious content could cause Firefox to reveal the contents of\na local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nFirefox. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Firefox escaped a listing of local file names.\nIf a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Firefox. (CVE-2008-2808)\n\nA flaw was found in the way Firefox displayed information about self-signed\ncertificates. It was possible for a self-signed certificate to contain\nmultiple alternate name entries, which were not all displayed to the user,\nallowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll Mozilla Firefox users should upgrade to this updated package, which\ncontains backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0549", url: "https://access.redhat.com/errata/RHSA-2008:0549", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0549.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-11-22T02:06:27+00:00", generator: { date: "2024-11-22T02:06:27+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0549", initial_release_date: "2008-07-02T12:48:00+00:00", revision_history: [ { date: "2008-07-02T12:48:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:54:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:27+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.ia64", product: { name: "firefox-0:1.5.0.12-0.19.el4.ia64", product_id: "firefox-0:1.5.0.12-0.19.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.x86_64", product: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64", product_id: "firefox-0:1.5.0.12-0.19.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.i386", product: { name: "firefox-0:1.5.0.12-0.19.el4.i386", product_id: "firefox-0:1.5.0.12-0.19.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.src", product: { name: "firefox-0:1.5.0.12-0.19.el4.src", product_id: "firefox-0:1.5.0.12-0.19.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.ppc", product: { name: "firefox-0:1.5.0.12-0.19.el4.ppc", product_id: "firefox-0:1.5.0.12-0.19.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.s390x", product: { name: "firefox-0:1.5.0.12-0.19.el4.s390x", product_id: "firefox-0:1.5.0.12-0.19.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.s390", product: { name: "firefox-0:1.5.0.12-0.19.el4.s390", product_id: "firefox-0:1.5.0.12-0.19.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
rhsa-2008_0547
Vulnerability from csaf_redhat
Published
2008-07-02 12:21
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix a security issues are now available for
Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat
Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause SeaMonkey
to crash or, potentially, execute arbitrary code as the user running
SeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
SeaMonkey user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in SeaMonkey. A web page
containing malicious content could cause SeaMonkey to reveal the contents
of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
SeaMonkey. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way SeaMonkey escaped a listing of local file
names. If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running SeaMonkey. (CVE-2008-2808)
A flaw was found in the way SeaMonkey displayed information about
self-signed certificates. It was possible for a self-signed certificate to
contain multiple alternate name entries, which were not all displayed to
the user, allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All SeaMonkey users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated seamonkey packages that fix a security issues are now available for\nRed Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat\nEnterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause SeaMonkey\nto crash or, potentially, execute arbitrary code as the user running\nSeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code as the user running SeaMonkey.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nSeaMonkey user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in SeaMonkey. A web page\ncontaining malicious content could cause SeaMonkey to reveal the contents\nof a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nSeaMonkey. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way SeaMonkey escaped a listing of local file\nnames. If a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running SeaMonkey. (CVE-2008-2808)\n\nA flaw was found in the way SeaMonkey displayed information about\nself-signed certificates. It was possible for a self-signed certificate to\ncontain multiple alternate name entries, which were not all displayed to\nthe user, allowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll SeaMonkey users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.\n", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0547", url: "https://access.redhat.com/errata/RHSA-2008:0547", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0547.json", }, ], title: "Red Hat Security Advisory: seamonkey security update", tracking: { current_release_date: "2024-11-22T02:06:20+00:00", generator: { date: "2024-11-22T02:06:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0547", initial_release_date: "2008-07-02T12:21:00+00:00", revision_history: [ { date: "2008-07-02T12:21:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:27:23+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product: { name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::as", }, }, }, { category: "product_name", name: "Red Hat Linux Advanced Workstation 2.1", product: { name: "Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::aw", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 2.1", product: { name: "Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 2.1", product: { name: "Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 3", product: { name: "Red Hat Enterprise Linux AS version 3", product_id: "3AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::as", }, }, }, { category: "product_name", name: "Red Hat Desktop version 3", product: { name: "Red Hat Desktop version 3", product_id: "3Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 3", product: { name: "Red Hat Enterprise Linux ES version 3", product_id: "3ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 3", product: { name: "Red Hat Enterprise Linux WS version 3", product_id: "3WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.src", product: { name: "seamonkey-0:1.0.9-0.17.el2.src", product_id: "seamonkey-0:1.0.9-0.17.el2.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.src", product: { name: "seamonkey-0:1.0.9-0.20.el3.src", product_id: "seamonkey-0:1.0.9-0.20.el3.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.src", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.src", product_id: "seamonkey-0:1.0.9-16.3.el4_6.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
RHSA-2008:0547
Vulnerability from csaf_redhat
Published
2008-07-02 12:21
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix a security issues are now available for
Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat
Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause SeaMonkey
to crash or, potentially, execute arbitrary code as the user running
SeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
SeaMonkey user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in SeaMonkey. A web page
containing malicious content could cause SeaMonkey to reveal the contents
of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
SeaMonkey. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way SeaMonkey escaped a listing of local file
names. If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running SeaMonkey. (CVE-2008-2808)
A flaw was found in the way SeaMonkey displayed information about
self-signed certificates. It was possible for a self-signed certificate to
contain multiple alternate name entries, which were not all displayed to
the user, allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All SeaMonkey users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated seamonkey packages that fix a security issues are now available for\nRed Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat\nEnterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause SeaMonkey\nto crash or, potentially, execute arbitrary code as the user running\nSeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code as the user running SeaMonkey.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nSeaMonkey user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in SeaMonkey. A web page\ncontaining malicious content could cause SeaMonkey to reveal the contents\nof a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nSeaMonkey. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way SeaMonkey escaped a listing of local file\nnames. If a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running SeaMonkey. (CVE-2008-2808)\n\nA flaw was found in the way SeaMonkey displayed information about\nself-signed certificates. It was possible for a self-signed certificate to\ncontain multiple alternate name entries, which were not all displayed to\nthe user, allowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll SeaMonkey users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.\n", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0547", url: "https://access.redhat.com/errata/RHSA-2008:0547", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0547.json", }, ], title: "Red Hat Security Advisory: seamonkey security update", tracking: { current_release_date: "2024-11-22T02:06:20+00:00", generator: { date: "2024-11-22T02:06:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0547", initial_release_date: "2008-07-02T12:21:00+00:00", revision_history: [ { date: "2008-07-02T12:21:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:27:23+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product: { name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::as", }, }, }, { category: "product_name", name: "Red Hat Linux Advanced Workstation 2.1", product: { name: "Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::aw", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 2.1", product: { name: "Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 2.1", product: { name: "Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 3", product: { name: "Red Hat Enterprise Linux AS version 3", product_id: "3AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::as", }, }, }, { category: "product_name", name: "Red Hat Desktop version 3", product: { name: "Red Hat Desktop version 3", product_id: "3Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 3", product: { name: "Red Hat Enterprise Linux ES version 3", product_id: "3ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 3", product: { name: "Red Hat Enterprise Linux WS version 3", product_id: "3WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.src", product: { name: "seamonkey-0:1.0.9-0.17.el2.src", product_id: "seamonkey-0:1.0.9-0.17.el2.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.src", product: { name: "seamonkey-0:1.0.9-0.20.el3.src", product_id: "seamonkey-0:1.0.9-0.20.el3.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.src", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.src", product_id: "seamonkey-0:1.0.9-16.3.el4_6.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
rhsa-2008:0616
Vulnerability from csaf_redhat
Published
2008-07-23 23:59
Modified
2024-12-01 11:53
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
Updated thunderbird packages that fix a security issue are now available
for Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Multiple flaws were found in the processing of malformed JavaScript
content. An HTML mail containing such malicious content could cause
Thunderbird to crash or, potentially, execute arbitrary code as the user
running Thunderbird. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed HTML content. An
HTML mail containing malicious content could cause Thunderbird to crash or,
potentially, execute arbitrary code as the user running Thunderbird.
(CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed HTML content was displayed.
An HTML mail containing specially-crafted content could, potentially, trick
a Thunderbird user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Thunderbird. An HTML mail
containing malicious content could cause Thunderbird to reveal the contents
of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Thunderbird. A malicious extension could read uninitialized memory,
possibly leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Thunderbird escaped a listing of local file
names. If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Thunderbird. (CVE-2008-2808)
A flaw was found in the way Thunderbird displayed information about
self-signed certificates. It was possible for a self-signed certificate to
contain multiple alternate name entries, which were not all displayed to
the user, allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
Note: JavaScript support is disabled by default in Thunderbird. The above
issues are not exploitable unless JavaScript is enabled.
All Thunderbird users should upgrade to these updated packages, which
contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated thunderbird packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 4 and Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. An HTML mail containing such malicious content could cause\nThunderbird to crash or, potentially, execute arbitrary code as the user\nrunning Thunderbird. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed HTML content. An\nHTML mail containing malicious content could cause Thunderbird to crash or,\npotentially, execute arbitrary code as the user running Thunderbird.\n(CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed HTML content was displayed.\nAn HTML mail containing specially-crafted content could, potentially, trick\na Thunderbird user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Thunderbird. An HTML mail\ncontaining malicious content could cause Thunderbird to reveal the contents\nof a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nThunderbird. A malicious extension could read uninitialized memory,\npossibly leaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Thunderbird escaped a listing of local file\nnames. If a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Thunderbird. (CVE-2008-2808)\n\nA flaw was found in the way Thunderbird displayed information about\nself-signed certificates. It was possible for a self-signed certificate to\ncontain multiple alternate name entries, which were not all displayed to\nthe user, allowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nNote: JavaScript support is disabled by default in Thunderbird. The above\nissues are not exploitable unless JavaScript is enabled.\n\nAll Thunderbird users should upgrade to these updated packages, which\ncontain backported patches to resolve these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0616", url: "https://access.redhat.com/errata/RHSA-2008:0616", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "452204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452204", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0616.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-12-01T11:53:53+00:00", generator: { date: "2024-12-01T11:53:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0616", initial_release_date: "2008-07-23T23:59:00+00:00", revision_history: [ { date: "2008-07-23T23:59:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-23T20:00:04+00:00", number: "2", summary: "Last updated version", }, { date: "2024-12-01T11:53:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product: { name: "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_productivity:5", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product_id: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.16-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.x86_64", product: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64", product_id: "thunderbird-0:2.0.0.16-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.x86_64", product: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64", product_id: "thunderbird-0:1.5.0.12-14.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product_id: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.16-1.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.i386", product: { name: "thunderbird-0:2.0.0.16-1.el5.i386", product_id: "thunderbird-0:2.0.0.16-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.i386", product: { name: "thunderbird-0:1.5.0.12-14.el4.i386", product_id: "thunderbird-0:1.5.0.12-14.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:2.0.0.16-1.el5.src", product: { name: "thunderbird-0:2.0.0.16-1.el5.src", product_id: "thunderbird-0:2.0.0.16-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@2.0.0.16-1.el5?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.src", product: { name: "thunderbird-0:1.5.0.12-14.el4.src", product_id: "thunderbird-0:1.5.0.12-14.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=ia64", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.ia64", product: { name: "thunderbird-0:1.5.0.12-14.el4.ia64", product_id: "thunderbird-0:1.5.0.12-14.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=ppc", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.ppc", product: { name: "thunderbird-0:1.5.0.12-14.el4.ppc", product_id: "thunderbird-0:1.5.0.12-14.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.s390x", product: { name: "thunderbird-0:1.5.0.12-14.el4.s390x", product_id: "thunderbird-0:1.5.0.12-14.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product_id: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-14.el4?arch=s390", }, }, }, { category: "product_version", name: "thunderbird-0:1.5.0.12-14.el4.s390", product: { name: "thunderbird-0:1.5.0.12-14.el4.s390", product_id: "thunderbird-0:1.5.0.12-14.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@1.5.0.12-14.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.src", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", }, product_reference: "thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.src", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.src", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", relates_to_product_reference: "5Server-DPAS", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", }, product_reference: "thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", relates_to_product_reference: "5Server-DPAS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2785", discovery_date: "2008-07-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452204", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunderbird before 2.0.0.16, and SeaMonkey before 1.1.11 use an incorrect integer data type as a CSS object reference counter in the CSSValue array (aka nsCSSValue:Array) data structure, which allows remote attackers to execute arbitrary code via a large number of references to a common CSS object, leading to a counter overflow and a free of in-use memory, aka ZDI-CAN-349.", title: "Vulnerability description", }, { category: "summary", text: "mozilla: CSS reference counter overflow (ZDI-CAN-349)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2785", }, { category: "external", summary: "RHBZ#452204", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452204", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2785", url: "https://www.cve.org/CVERecord?id=CVE-2008-2785", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2785", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2785", }, ], release_date: "2008-07-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "mozilla: CSS reference counter overflow (ZDI-CAN-349)", }, { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-23T23:59:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:thunderbird-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-0:1.5.0.12-14.el4.src", "4AS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-14.el4.src", "4Desktop:thunderbird-0:1.5.0.12-14.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-0:1.5.0.12-14.el4.src", "4ES:thunderbird-0:1.5.0.12-14.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-0:1.5.0.12-14.el4.src", "4WS:thunderbird-0:1.5.0.12-14.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-14.el4.x86_64", "5Client:thunderbird-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-0:2.0.0.16-1.el5.src", "5Client:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.16-1.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.16-1.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0616", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
RHSA-2008:0569
Vulnerability from csaf_redhat
Published
2008-07-02 12:37
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause Firefox
to crash or, potentially, execute arbitrary code as the user running
Firefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
Firefox user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Firefox. A web page
containing malicious content could cause Firefox to reveal the contents of
a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Firefox. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Firefox escaped a listing of local file names.
If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Firefox. (CVE-2008-2808)
A flaw was found in the way Firefox displayed information about self-signed
certificates. It was possible for a self-signed certificate to contain
multiple alternate name entries, which were not all displayed to the user,
allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All Mozilla Firefox users should upgrade to these updated packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause Firefox\nto crash or, potentially, execute arbitrary code as the user running\nFirefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nFirefox user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Firefox. A web page\ncontaining malicious content could cause Firefox to reveal the contents of\na local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nFirefox. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Firefox escaped a listing of local file names.\nIf a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Firefox. (CVE-2008-2808)\n\nA flaw was found in the way Firefox displayed information about self-signed\ncertificates. It was possible for a self-signed certificate to contain\nmultiple alternate name entries, which were not all displayed to the user,\nallowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll Mozilla Firefox users should upgrade to these updated packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0569", url: "https://access.redhat.com/errata/RHSA-2008:0569", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0569.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-11-22T02:06:31+00:00", generator: { date: "2024-11-22T02:06:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0569", initial_release_date: "2008-07-02T12:37:00+00:00", revision_history: [ { date: "2008-07-02T12:37:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:37:08+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.x86_64", product: { name: "xulrunner-devel-0:1.9-1.el5.x86_64", product_id: "xulrunner-devel-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.x86_64", product: { name: "xulrunner-0:1.9-1.el5.x86_64", product_id: "xulrunner-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product_id: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=x86_64", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.x86_64", product: { name: "yelp-0:2.16.0-19.el5.x86_64", product_id: "yelp-0:2.16.0-19.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.x86_64", product: { name: "devhelp-devel-0:0.12-17.el5.x86_64", product_id: "devhelp-devel-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product_id: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.x86_64", product: { name: "devhelp-0:0.12-17.el5.x86_64", product_id: "devhelp-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.x86_64", product: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64", product_id: "firefox-debuginfo-0:3.0-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.x86_64", product: { name: "firefox-0:3.0-2.el5.x86_64", product_id: "firefox-0:3.0-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.i386", product: { name: "xulrunner-devel-0:1.9-1.el5.i386", product_id: "xulrunner-devel-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.i386", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386", product_id: "xulrunner-debuginfo-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.i386", product: { name: "xulrunner-0:1.9-1.el5.i386", product_id: "xulrunner-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.i386", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386", product_id: "yelp-debuginfo-0:2.16.0-19.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=i386", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.i386", product: { name: "yelp-0:2.16.0-19.el5.i386", product_id: "yelp-0:2.16.0-19.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.i386", product: { name: "devhelp-devel-0:0.12-17.el5.i386", product_id: "devhelp-devel-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.i386", product: { name: "devhelp-debuginfo-0:0.12-17.el5.i386", product_id: "devhelp-debuginfo-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.i386", product: { name: "devhelp-0:0.12-17.el5.i386", product_id: "devhelp-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.i386", product: { name: "firefox-debuginfo-0:3.0-2.el5.i386", product_id: "firefox-debuginfo-0:3.0-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.i386", product: { name: "firefox-0:3.0-2.el5.i386", product_id: "firefox-0:3.0-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xulrunner-0:1.9-1.el5.src", product: { name: "xulrunner-0:1.9-1.el5.src", product_id: "xulrunner-0:1.9-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=src", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.src", product: { name: "yelp-0:2.16.0-19.el5.src", product_id: "yelp-0:2.16.0-19.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=src", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.src", product: { name: "devhelp-0:0.12-17.el5.src", product_id: "devhelp-0:0.12-17.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=src", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.src", product: { name: "firefox-0:3.0-2.el5.src", product_id: "firefox-0:3.0-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ia64", product: { name: "xulrunner-devel-0:1.9-1.el5.ia64", product_id: "xulrunner-devel-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ia64", product: { name: "xulrunner-0:1.9-1.el5.ia64", product_id: "xulrunner-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product_id: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=ia64", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.ia64", product: { name: "yelp-0:2.16.0-19.el5.ia64", product_id: "yelp-0:2.16.0-19.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.ia64", product: { name: "devhelp-0:0.12-17.el5.ia64", product_id: "devhelp-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.ia64", product: { name: "devhelp-devel-0:0.12-17.el5.ia64", product_id: "devhelp-devel-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.ia64", product: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64", product_id: "devhelp-debuginfo-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.ia64", product: { name: "firefox-debuginfo-0:3.0-2.el5.ia64", product_id: "firefox-debuginfo-0:3.0-2.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.ia64", product: { name: "firefox-0:3.0-2.el5.ia64", product_id: "firefox-0:3.0-2.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ppc64", product: { name: "xulrunner-devel-0:1.9-1.el5.ppc64", product_id: "xulrunner-devel-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ppc64", product: { name: "xulrunner-0:1.9-1.el5.ppc64", product_id: "xulrunner-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ppc", product: { name: "xulrunner-devel-0:1.9-1.el5.ppc", product_id: "xulrunner-devel-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ppc", product: { name: "xulrunner-0:1.9-1.el5.ppc", product_id: "xulrunner-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product_id: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=ppc", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.ppc", product: { name: "yelp-0:2.16.0-19.el5.ppc", product_id: "yelp-0:2.16.0-19.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.ppc", product: { name: "devhelp-0:0.12-17.el5.ppc", product_id: "devhelp-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.ppc", product: { name: "devhelp-devel-0:0.12-17.el5.ppc", product_id: "devhelp-devel-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.ppc", product: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc", product_id: "devhelp-debuginfo-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.ppc", product: { name: "firefox-debuginfo-0:3.0-2.el5.ppc", product_id: "firefox-debuginfo-0:3.0-2.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.ppc", product: { name: "firefox-0:3.0-2.el5.ppc", product_id: "firefox-0:3.0-2.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.s390x", product: { name: "xulrunner-devel-0:1.9-1.el5.s390x", product_id: "xulrunner-devel-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.s390x", product: { name: "xulrunner-0:1.9-1.el5.s390x", product_id: "xulrunner-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product_id: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product_id: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=s390x", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.s390x", product: { name: "yelp-0:2.16.0-19.el5.s390x", product_id: "yelp-0:2.16.0-19.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.s390x", product: { name: "devhelp-0:0.12-17.el5.s390x", product_id: "devhelp-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.s390x", product: { name: "devhelp-devel-0:0.12-17.el5.s390x", product_id: "devhelp-devel-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.s390x", product: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x", product_id: "devhelp-debuginfo-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.s390x", product: { name: "firefox-debuginfo-0:3.0-2.el5.s390x", product_id: "firefox-debuginfo-0:3.0-2.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.s390x", product: { name: "firefox-0:3.0-2.el5.s390x", product_id: "firefox-0:3.0-2.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.s390", product: { name: "xulrunner-devel-0:1.9-1.el5.s390", product_id: "xulrunner-devel-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.s390", product: { name: "xulrunner-0:1.9-1.el5.s390", product_id: "xulrunner-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.s390", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390", product_id: "xulrunner-debuginfo-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.s390", product: { name: "devhelp-0:0.12-17.el5.s390", product_id: "devhelp-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.s390", product: { name: "devhelp-devel-0:0.12-17.el5.s390", product_id: "devhelp-devel-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.s390", product: { name: "devhelp-debuginfo-0:0.12-17.el5.s390", product_id: "devhelp-debuginfo-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.s390", product: { name: "firefox-debuginfo-0:3.0-2.el5.s390", product_id: "firefox-debuginfo-0:3.0-2.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.s390", product: { name: "firefox-0:3.0-2.el5.s390", product_id: "firefox-0:3.0-2.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.i386", }, product_reference: "firefox-0:3.0-2.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.ia64", }, product_reference: "firefox-0:3.0-2.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.ppc", }, product_reference: "firefox-0:3.0-2.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.s390", }, product_reference: "firefox-0:3.0-2.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.s390x", }, product_reference: "firefox-0:3.0-2.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.src", }, product_reference: "firefox-0:3.0-2.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.x86_64", }, product_reference: "firefox-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.i386", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.s390", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.i386", }, product_reference: "yelp-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.src", }, product_reference: "yelp-0:2.16.0-19.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.i386", }, product_reference: "firefox-0:3.0-2.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.ia64", }, product_reference: "firefox-0:3.0-2.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.ppc", }, product_reference: "firefox-0:3.0-2.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.s390", }, product_reference: "firefox-0:3.0-2.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.s390x", }, product_reference: "firefox-0:3.0-2.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.src", }, product_reference: "firefox-0:3.0-2.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.x86_64", }, product_reference: "firefox-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.i386", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.s390", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.i386", }, product_reference: "yelp-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.src", }, product_reference: "yelp-0:2.16.0-19.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
RHSA-2008:0549
Vulnerability from csaf_redhat
Published
2008-07-02 12:48
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An updated firefox package that fixes several security issues is now
available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause Firefox
to crash or, potentially, execute arbitrary code as the user running
Firefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
Firefox user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Firefox. A web page
containing malicious content could cause Firefox to reveal the contents of
a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Firefox. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Firefox escaped a listing of local file names.
If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Firefox. (CVE-2008-2808)
A flaw was found in the way Firefox displayed information about self-signed
certificates. It was possible for a self-signed certificate to contain
multiple alternate name entries, which were not all displayed to the user,
allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All Mozilla Firefox users should upgrade to this updated package, which
contains backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An updated firefox package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause Firefox\nto crash or, potentially, execute arbitrary code as the user running\nFirefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nFirefox user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Firefox. A web page\ncontaining malicious content could cause Firefox to reveal the contents of\na local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nFirefox. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Firefox escaped a listing of local file names.\nIf a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Firefox. (CVE-2008-2808)\n\nA flaw was found in the way Firefox displayed information about self-signed\ncertificates. It was possible for a self-signed certificate to contain\nmultiple alternate name entries, which were not all displayed to the user,\nallowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll Mozilla Firefox users should upgrade to this updated package, which\ncontains backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0549", url: "https://access.redhat.com/errata/RHSA-2008:0549", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0549.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-11-22T02:06:27+00:00", generator: { date: "2024-11-22T02:06:27+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0549", initial_release_date: "2008-07-02T12:48:00+00:00", revision_history: [ { date: "2008-07-02T12:48:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:54:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:27+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.ia64", product: { name: "firefox-0:1.5.0.12-0.19.el4.ia64", product_id: "firefox-0:1.5.0.12-0.19.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.x86_64", product: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64", product_id: "firefox-0:1.5.0.12-0.19.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.i386", product: { name: "firefox-0:1.5.0.12-0.19.el4.i386", product_id: "firefox-0:1.5.0.12-0.19.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.src", product: { name: "firefox-0:1.5.0.12-0.19.el4.src", product_id: "firefox-0:1.5.0.12-0.19.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.ppc", product: { name: "firefox-0:1.5.0.12-0.19.el4.ppc", product_id: "firefox-0:1.5.0.12-0.19.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.s390x", product: { name: "firefox-0:1.5.0.12-0.19.el4.s390x", product_id: "firefox-0:1.5.0.12-0.19.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product_id: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@1.5.0.12-0.19.el4?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:1.5.0.12-0.19.el4.s390", product: { name: "firefox-0:1.5.0.12-0.19.el4.s390", product_id: "firefox-0:1.5.0.12-0.19.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@1.5.0.12-0.19.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.src", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", }, product_reference: "firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:48:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "4AS:firefox-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-0:1.5.0.12-0.19.el4.src", "4AS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4AS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-0:1.5.0.12-0.19.el4.src", "4Desktop:firefox-0:1.5.0.12-0.19.el4.x86_64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4Desktop:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-0:1.5.0.12-0.19.el4.src", "4ES:firefox-0:1.5.0.12-0.19.el4.x86_64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4ES:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-0:1.5.0.12-0.19.el4.src", "4WS:firefox-0:1.5.0.12-0.19.el4.x86_64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.i386", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ia64", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.ppc", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.s390x", "4WS:firefox-debuginfo-0:1.5.0.12-0.19.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0549", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
rhsa-2008:0569
Vulnerability from csaf_redhat
Published
2008-07-02 12:37
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause Firefox
to crash or, potentially, execute arbitrary code as the user running
Firefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code as the user running Firefox.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
Firefox user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in Firefox. A web page
containing malicious content could cause Firefox to reveal the contents of
a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
Firefox. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way Firefox escaped a listing of local file names.
If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running Firefox. (CVE-2008-2808)
A flaw was found in the way Firefox displayed information about self-signed
certificates. It was possible for a self-signed certificate to contain
multiple alternate name entries, which were not all displayed to the user,
allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All Mozilla Firefox users should upgrade to these updated packages, which
contain backported patches that correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source Web browser.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause Firefox\nto crash or, potentially, execute arbitrary code as the user running\nFirefox. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code as the user running Firefox.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nFirefox user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in Firefox. A web page\ncontaining malicious content could cause Firefox to reveal the contents of\na local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nFirefox. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way Firefox escaped a listing of local file names.\nIf a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running Firefox. (CVE-2008-2808)\n\nA flaw was found in the way Firefox displayed information about self-signed\ncertificates. It was possible for a self-signed certificate to contain\nmultiple alternate name entries, which were not all displayed to the user,\nallowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll Mozilla Firefox users should upgrade to these updated packages, which\ncontain backported patches that correct these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0569", url: "https://access.redhat.com/errata/RHSA-2008:0569", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0569.json", }, ], title: "Red Hat Security Advisory: firefox security update", tracking: { current_release_date: "2024-11-22T02:06:31+00:00", generator: { date: "2024-11-22T02:06:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0569", initial_release_date: "2008-07-02T12:37:00+00:00", revision_history: [ { date: "2008-07-02T12:37:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:37:08+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.x86_64", product: { name: "xulrunner-devel-0:1.9-1.el5.x86_64", product_id: "xulrunner-devel-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.x86_64", product: { name: "xulrunner-0:1.9-1.el5.x86_64", product_id: "xulrunner-0:1.9-1.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=x86_64", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product_id: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=x86_64", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.x86_64", product: { name: "yelp-0:2.16.0-19.el5.x86_64", product_id: "yelp-0:2.16.0-19.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.x86_64", product: { name: "devhelp-devel-0:0.12-17.el5.x86_64", product_id: "devhelp-devel-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product_id: "devhelp-debuginfo-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.x86_64", product: { name: "devhelp-0:0.12-17.el5.x86_64", product_id: "devhelp-0:0.12-17.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.x86_64", product: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64", product_id: "firefox-debuginfo-0:3.0-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.x86_64", product: { name: "firefox-0:3.0-2.el5.x86_64", product_id: "firefox-0:3.0-2.el5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.i386", product: { name: "xulrunner-devel-0:1.9-1.el5.i386", product_id: "xulrunner-devel-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.i386", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386", product_id: "xulrunner-debuginfo-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.i386", product: { name: "xulrunner-0:1.9-1.el5.i386", product_id: "xulrunner-0:1.9-1.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=i386", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.i386", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386", product_id: "yelp-debuginfo-0:2.16.0-19.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=i386", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.i386", product: { name: "yelp-0:2.16.0-19.el5.i386", product_id: "yelp-0:2.16.0-19.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.i386", product: { name: "devhelp-devel-0:0.12-17.el5.i386", product_id: "devhelp-devel-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.i386", product: { name: "devhelp-debuginfo-0:0.12-17.el5.i386", product_id: "devhelp-debuginfo-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.i386", product: { name: "devhelp-0:0.12-17.el5.i386", product_id: "devhelp-0:0.12-17.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.i386", product: { name: "firefox-debuginfo-0:3.0-2.el5.i386", product_id: "firefox-debuginfo-0:3.0-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.i386", product: { name: "firefox-0:3.0-2.el5.i386", product_id: "firefox-0:3.0-2.el5.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xulrunner-0:1.9-1.el5.src", product: { name: "xulrunner-0:1.9-1.el5.src", product_id: "xulrunner-0:1.9-1.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=src", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.src", product: { name: "yelp-0:2.16.0-19.el5.src", product_id: "yelp-0:2.16.0-19.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=src", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.src", product: { name: "devhelp-0:0.12-17.el5.src", product_id: "devhelp-0:0.12-17.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=src", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.src", product: { name: "firefox-0:3.0-2.el5.src", product_id: "firefox-0:3.0-2.el5.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ia64", product: { name: "xulrunner-devel-0:1.9-1.el5.ia64", product_id: "xulrunner-devel-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ia64", product: { name: "xulrunner-0:1.9-1.el5.ia64", product_id: "xulrunner-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=ia64", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product_id: "yelp-debuginfo-0:2.16.0-19.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=ia64", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.ia64", product: { name: "yelp-0:2.16.0-19.el5.ia64", product_id: "yelp-0:2.16.0-19.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.ia64", product: { name: "devhelp-0:0.12-17.el5.ia64", product_id: "devhelp-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.ia64", product: { name: "devhelp-devel-0:0.12-17.el5.ia64", product_id: "devhelp-devel-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.ia64", product: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64", product_id: "devhelp-debuginfo-0:0.12-17.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.ia64", product: { name: "firefox-debuginfo-0:3.0-2.el5.ia64", product_id: "firefox-debuginfo-0:3.0-2.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.ia64", product: { name: "firefox-0:3.0-2.el5.ia64", product_id: "firefox-0:3.0-2.el5.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ppc64", product: { name: "xulrunner-devel-0:1.9-1.el5.ppc64", product_id: "xulrunner-devel-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ppc64", product: { name: "xulrunner-0:1.9-1.el5.ppc64", product_id: "xulrunner-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.ppc", product: { name: "xulrunner-devel-0:1.9-1.el5.ppc", product_id: "xulrunner-devel-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.ppc", product: { name: "xulrunner-0:1.9-1.el5.ppc", product_id: "xulrunner-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product_id: "xulrunner-debuginfo-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=ppc", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product_id: "yelp-debuginfo-0:2.16.0-19.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=ppc", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.ppc", product: { name: "yelp-0:2.16.0-19.el5.ppc", product_id: "yelp-0:2.16.0-19.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.ppc", product: { name: "devhelp-0:0.12-17.el5.ppc", product_id: "devhelp-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.ppc", product: { name: "devhelp-devel-0:0.12-17.el5.ppc", product_id: "devhelp-devel-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.ppc", product: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc", product_id: "devhelp-debuginfo-0:0.12-17.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.ppc", product: { name: "firefox-debuginfo-0:3.0-2.el5.ppc", product_id: "firefox-debuginfo-0:3.0-2.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.ppc", product: { name: "firefox-0:3.0-2.el5.ppc", product_id: "firefox-0:3.0-2.el5.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.s390x", product: { name: "xulrunner-devel-0:1.9-1.el5.s390x", product_id: "xulrunner-devel-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.s390x", product: { name: "xulrunner-0:1.9-1.el5.s390x", product_id: "xulrunner-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product_id: "xulrunner-debuginfo-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product_id: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel-unstable@1.9-1.el5?arch=s390x", }, }, }, { category: "product_version", name: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product_id: "yelp-debuginfo-0:2.16.0-19.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/yelp-debuginfo@2.16.0-19.el5?arch=s390x", }, }, }, { category: "product_version", name: "yelp-0:2.16.0-19.el5.s390x", product: { name: "yelp-0:2.16.0-19.el5.s390x", product_id: "yelp-0:2.16.0-19.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/yelp@2.16.0-19.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.s390x", product: { name: "devhelp-0:0.12-17.el5.s390x", product_id: "devhelp-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.s390x", product: { name: "devhelp-devel-0:0.12-17.el5.s390x", product_id: "devhelp-devel-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.s390x", product: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x", product_id: "devhelp-debuginfo-0:0.12-17.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.s390x", product: { name: "firefox-debuginfo-0:3.0-2.el5.s390x", product_id: "firefox-debuginfo-0:3.0-2.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.s390x", product: { name: "firefox-0:3.0-2.el5.s390x", product_id: "firefox-0:3.0-2.el5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:1.9-1.el5.s390", product: { name: "xulrunner-devel-0:1.9-1.el5.s390", product_id: "xulrunner-devel-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:1.9-1.el5.s390", product: { name: "xulrunner-0:1.9-1.el5.s390", product_id: "xulrunner-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:1.9-1.el5.s390", product: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390", product_id: "xulrunner-debuginfo-0:1.9-1.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@1.9-1.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-0:0.12-17.el5.s390", product: { name: "devhelp-0:0.12-17.el5.s390", product_id: "devhelp-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.12-17.el5.s390", product: { name: "devhelp-devel-0:0.12-17.el5.s390", product_id: "devhelp-devel-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.12-17.el5.s390", product: { name: "devhelp-debuginfo-0:0.12-17.el5.s390", product_id: "devhelp-debuginfo-0:0.12-17.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.12-17.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:3.0-2.el5.s390", product: { name: "firefox-debuginfo-0:3.0-2.el5.s390", product_id: "firefox-debuginfo-0:3.0-2.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@3.0-2.el5?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:3.0-2.el5.s390", product: { name: "firefox-0:3.0-2.el5.s390", product_id: "firefox-0:3.0-2.el5.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@3.0-2.el5?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client-Workstation", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.i386", }, product_reference: "firefox-0:3.0-2.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.ia64", }, product_reference: "firefox-0:3.0-2.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.ppc", }, product_reference: "firefox-0:3.0-2.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.s390", }, product_reference: "firefox-0:3.0-2.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.s390x", }, product_reference: "firefox-0:3.0-2.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.src", }, product_reference: "firefox-0:3.0-2.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-0:3.0-2.el5.x86_64", }, product_reference: "firefox-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.i386", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.s390", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.i386", }, product_reference: "yelp-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.src", }, product_reference: "yelp-0:2.16.0-19.el5.src", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Client", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.i386", }, product_reference: "devhelp-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.ia64", }, product_reference: "devhelp-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.ppc", }, product_reference: "devhelp-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.s390", }, product_reference: "devhelp-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.s390x", }, product_reference: "devhelp-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.src", }, product_reference: "devhelp-0:0.12-17.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-debuginfo-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.i386", }, product_reference: "devhelp-devel-0:0.12-17.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.ia64", }, product_reference: "devhelp-devel-0:0.12-17.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.ppc", }, product_reference: "devhelp-devel-0:0.12-17.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.s390", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.s390x", }, product_reference: "devhelp-devel-0:0.12-17.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.12-17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:devhelp-devel-0:0.12-17.el5.x86_64", }, product_reference: "devhelp-devel-0:0.12-17.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.i386", }, product_reference: "firefox-0:3.0-2.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.ia64", }, product_reference: "firefox-0:3.0-2.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.ppc", }, product_reference: "firefox-0:3.0-2.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.s390", }, product_reference: "firefox-0:3.0-2.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.s390x", }, product_reference: "firefox-0:3.0-2.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.src", }, product_reference: "firefox-0:3.0-2.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-0:3.0-2.el5.x86_64", }, product_reference: "firefox-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.i386", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.s390", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:3.0-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", }, product_reference: "firefox-debuginfo-0:3.0-2.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.i386", }, product_reference: "xulrunner-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.s390", }, product_reference: "xulrunner-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.src", }, product_reference: "xulrunner-0:1.9-1.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-debuginfo-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.ppc64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.s390", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", }, product_reference: "xulrunner-devel-unstable-0:1.9-1.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.i386", }, product_reference: "yelp-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.src", }, product_reference: "yelp-0:2.16.0-19.el5.src", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.i386", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ia64", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.ppc", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.s390x", relates_to_product_reference: "5Server", }, { category: "default_component_of", full_product_name: { name: "yelp-debuginfo-0:2.16.0-19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", }, product_reference: "yelp-debuginfo-0:2.16.0-19.el5.x86_64", relates_to_product_reference: "5Server", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:37:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "5Client-Workstation:devhelp-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-0:0.12-17.el5.src", "5Client-Workstation:devhelp-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-17.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-0:1.9-1.el5.src", "5Client-Workstation:xulrunner-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client-Workstation:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:devhelp-0:0.12-17.el5.i386", "5Client:devhelp-0:0.12-17.el5.ia64", "5Client:devhelp-0:0.12-17.el5.ppc", "5Client:devhelp-0:0.12-17.el5.s390", "5Client:devhelp-0:0.12-17.el5.s390x", "5Client:devhelp-0:0.12-17.el5.src", "5Client:devhelp-0:0.12-17.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-17.el5.i386", "5Client:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390", "5Client:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Client:devhelp-devel-0:0.12-17.el5.i386", "5Client:devhelp-devel-0:0.12-17.el5.ia64", "5Client:devhelp-devel-0:0.12-17.el5.ppc", "5Client:devhelp-devel-0:0.12-17.el5.s390", "5Client:devhelp-devel-0:0.12-17.el5.s390x", "5Client:devhelp-devel-0:0.12-17.el5.x86_64", "5Client:firefox-0:3.0-2.el5.i386", "5Client:firefox-0:3.0-2.el5.ia64", "5Client:firefox-0:3.0-2.el5.ppc", "5Client:firefox-0:3.0-2.el5.s390", "5Client:firefox-0:3.0-2.el5.s390x", "5Client:firefox-0:3.0-2.el5.src", "5Client:firefox-0:3.0-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.0-2.el5.i386", "5Client:firefox-debuginfo-0:3.0-2.el5.ia64", "5Client:firefox-debuginfo-0:3.0-2.el5.ppc", "5Client:firefox-debuginfo-0:3.0-2.el5.s390", "5Client:firefox-debuginfo-0:3.0-2.el5.s390x", "5Client:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Client:xulrunner-0:1.9-1.el5.i386", "5Client:xulrunner-0:1.9-1.el5.ia64", "5Client:xulrunner-0:1.9-1.el5.ppc", "5Client:xulrunner-0:1.9-1.el5.ppc64", "5Client:xulrunner-0:1.9-1.el5.s390", "5Client:xulrunner-0:1.9-1.el5.s390x", "5Client:xulrunner-0:1.9-1.el5.src", "5Client:xulrunner-0:1.9-1.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Client:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-0:1.9-1.el5.i386", "5Client:xulrunner-devel-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-0:1.9-1.el5.ppc64", "5Client:xulrunner-devel-0:1.9-1.el5.s390", "5Client:xulrunner-devel-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-0:1.9-1.el5.x86_64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Client:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Client:yelp-0:2.16.0-19.el5.i386", "5Client:yelp-0:2.16.0-19.el5.ia64", "5Client:yelp-0:2.16.0-19.el5.ppc", "5Client:yelp-0:2.16.0-19.el5.s390x", "5Client:yelp-0:2.16.0-19.el5.src", "5Client:yelp-0:2.16.0-19.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-19.el5.x86_64", "5Server:devhelp-0:0.12-17.el5.i386", "5Server:devhelp-0:0.12-17.el5.ia64", "5Server:devhelp-0:0.12-17.el5.ppc", "5Server:devhelp-0:0.12-17.el5.s390", "5Server:devhelp-0:0.12-17.el5.s390x", "5Server:devhelp-0:0.12-17.el5.src", "5Server:devhelp-0:0.12-17.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-17.el5.i386", "5Server:devhelp-debuginfo-0:0.12-17.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-17.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390", "5Server:devhelp-debuginfo-0:0.12-17.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-17.el5.x86_64", "5Server:devhelp-devel-0:0.12-17.el5.i386", "5Server:devhelp-devel-0:0.12-17.el5.ia64", "5Server:devhelp-devel-0:0.12-17.el5.ppc", "5Server:devhelp-devel-0:0.12-17.el5.s390", "5Server:devhelp-devel-0:0.12-17.el5.s390x", "5Server:devhelp-devel-0:0.12-17.el5.x86_64", "5Server:firefox-0:3.0-2.el5.i386", "5Server:firefox-0:3.0-2.el5.ia64", "5Server:firefox-0:3.0-2.el5.ppc", "5Server:firefox-0:3.0-2.el5.s390", "5Server:firefox-0:3.0-2.el5.s390x", "5Server:firefox-0:3.0-2.el5.src", "5Server:firefox-0:3.0-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.0-2.el5.i386", "5Server:firefox-debuginfo-0:3.0-2.el5.ia64", "5Server:firefox-debuginfo-0:3.0-2.el5.ppc", "5Server:firefox-debuginfo-0:3.0-2.el5.s390", "5Server:firefox-debuginfo-0:3.0-2.el5.s390x", "5Server:firefox-debuginfo-0:3.0-2.el5.x86_64", "5Server:xulrunner-0:1.9-1.el5.i386", "5Server:xulrunner-0:1.9-1.el5.ia64", "5Server:xulrunner-0:1.9-1.el5.ppc", "5Server:xulrunner-0:1.9-1.el5.ppc64", "5Server:xulrunner-0:1.9-1.el5.s390", "5Server:xulrunner-0:1.9-1.el5.s390x", "5Server:xulrunner-0:1.9-1.el5.src", "5Server:xulrunner-0:1.9-1.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.i386", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9-1.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390", "5Server:xulrunner-debuginfo-0:1.9-1.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-0:1.9-1.el5.i386", "5Server:xulrunner-devel-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-0:1.9-1.el5.ppc64", "5Server:xulrunner-devel-0:1.9-1.el5.s390", "5Server:xulrunner-devel-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-0:1.9-1.el5.x86_64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.i386", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ia64", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.ppc", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.s390x", "5Server:xulrunner-devel-unstable-0:1.9-1.el5.x86_64", "5Server:yelp-0:2.16.0-19.el5.i386", "5Server:yelp-0:2.16.0-19.el5.ia64", "5Server:yelp-0:2.16.0-19.el5.ppc", "5Server:yelp-0:2.16.0-19.el5.s390x", "5Server:yelp-0:2.16.0-19.el5.src", "5Server:yelp-0:2.16.0-19.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-19.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-19.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-19.el5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0569", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
rhsa-2008:0547
Vulnerability from csaf_redhat
Published
2008-07-02 12:21
Modified
2024-11-22 02:06
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix a security issues are now available for
Red Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat
Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Multiple flaws were found in the processing of malformed JavaScript
content. A web page containing such malicious content could cause SeaMonkey
to crash or, potentially, execute arbitrary code as the user running
SeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)
Several flaws were found in the way malformed web content was displayed. A
web page containing specially-crafted content could potentially trick a
SeaMonkey user into surrendering sensitive information. (CVE-2008-2800)
Two local file disclosure flaws were found in SeaMonkey. A web page
containing malicious content could cause SeaMonkey to reveal the contents
of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)
A flaw was found in the way a malformed .properties file was processed by
SeaMonkey. A malicious extension could read uninitialized memory, possibly
leaking sensitive data to the extension. (CVE-2008-2807)
A flaw was found in the way SeaMonkey escaped a listing of local file
names. If a user could be tricked into listing a local directory containing
malicious file names, arbitrary JavaScript could be run with the
permissions of the user running SeaMonkey. (CVE-2008-2808)
A flaw was found in the way SeaMonkey displayed information about
self-signed certificates. It was possible for a self-signed certificate to
contain multiple alternate name entries, which were not all displayed to
the user, allowing them to mistakenly extend trust to an unknown site.
(CVE-2008-2809)
All SeaMonkey users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated seamonkey packages that fix a security issues are now available for\nRed Hat Enterprise Linux 2.1, Red Hat Enterprise Linux 3 and Red Hat\nEnterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nMultiple flaws were found in the processing of malformed JavaScript\ncontent. A web page containing such malicious content could cause SeaMonkey\nto crash or, potentially, execute arbitrary code as the user running\nSeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803)\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code as the user running SeaMonkey.\n(CVE-2008-2798, CVE-2008-2799, CVE-2008-2811)\n\nSeveral flaws were found in the way malformed web content was displayed. A\nweb page containing specially-crafted content could potentially trick a\nSeaMonkey user into surrendering sensitive information. (CVE-2008-2800)\n\nTwo local file disclosure flaws were found in SeaMonkey. A web page\ncontaining malicious content could cause SeaMonkey to reveal the contents\nof a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810)\n\nA flaw was found in the way a malformed .properties file was processed by\nSeaMonkey. A malicious extension could read uninitialized memory, possibly\nleaking sensitive data to the extension. (CVE-2008-2807)\n\nA flaw was found in the way SeaMonkey escaped a listing of local file\nnames. If a user could be tricked into listing a local directory containing\nmalicious file names, arbitrary JavaScript could be run with the\npermissions of the user running SeaMonkey. (CVE-2008-2808)\n\nA flaw was found in the way SeaMonkey displayed information about\nself-signed certificates. It was possible for a self-signed certificate to\ncontain multiple alternate name entries, which were not all displayed to\nthe user, allowing them to mistakenly extend trust to an unknown site.\n(CVE-2008-2809)\n\nAll SeaMonkey users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.\n", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2008:0547", url: "https://access.redhat.com/errata/RHSA-2008:0547", }, { category: "external", summary: "http://www.redhat.com/security/updates/classification/#critical", url: "http://www.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0547.json", }, ], title: "Red Hat Security Advisory: seamonkey security update", tracking: { current_release_date: "2024-11-22T02:06:20+00:00", generator: { date: "2024-11-22T02:06:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2008:0547", initial_release_date: "2008-07-02T12:21:00+00:00", revision_history: [ { date: "2008-07-02T12:21:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-07-02T08:27:23+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T02:06:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product: { name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::as", }, }, }, { category: "product_name", name: "Red Hat Linux Advanced Workstation 2.1", product: { name: "Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::aw", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 2.1", product: { name: "Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 2.1", product: { name: "Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 3", product: { name: "Red Hat Enterprise Linux AS version 3", product_id: "3AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::as", }, }, }, { category: "product_name", name: "Red Hat Desktop version 3", product: { name: "Red Hat Desktop version 3", product_id: "3Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 3", product: { name: "Red Hat Enterprise Linux ES version 3", product_id: "3ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 3", product: { name: "Red Hat Enterprise Linux WS version 3", product_id: "3WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.17.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.src", product: { name: "seamonkey-0:1.0.9-0.17.el2.src", product_id: "seamonkey-0:1.0.9-0.17.el2.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.src", product: { name: "seamonkey-0:1.0.9-0.20.el3.src", product_id: "seamonkey-0:1.0.9-0.20.el3.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.src", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.src", product_id: "seamonkey-0:1.0.9-16.3.el4_6.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nss-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-chat-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-mail-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.17.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nss-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-mail-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-chat-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-devel-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.20.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-16.3.el4_6?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product_id: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-16.3.el4_6?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.17.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.17.el2.src", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.src as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.src", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2008-2798", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452597", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the layout engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox malformed web content flaws", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2798", }, { category: "external", summary: "RHBZ#452597", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452597", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2798", url: "https://www.cve.org/CVERecord?id=CVE-2008-2798", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2798", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox malformed web content flaws", }, { cve: "CVE-2008-2799", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452598", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via unknown vectors related to the JavaScript engine.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2799", }, { category: "external", summary: "RHBZ#452598", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452598", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2799", url: "https://www.cve.org/CVERecord?id=CVE-2008-2799", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2799", }, ], release_date: "2008-07-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2800", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452599", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via vectors involving (1) an event handler attached to an outer window, (2) a SCRIPT element in an unloaded document, or (3) the onreadystatechange handler in conjunction with an XMLHttpRequest.", title: "Vulnerability description", }, { category: "summary", text: "Firefox XSS attacks", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2800", }, { category: "external", summary: "RHBZ#452599", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452599", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2800", url: "https://www.cve.org/CVERecord?id=CVE-2008-2800", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2800", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox XSS attacks", }, { cve: "CVE-2008-2801", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452605", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly implement JAR signing, which allows remote attackers to execute arbitrary code via (1) injection of JavaScript into documents within a JAR archive or (2) a JAR archive that uses relative URLs to JavaScript files.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary signed JAR code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2801", }, { category: "external", summary: "RHBZ#452605", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452605", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2801", url: "https://www.cve.org/CVERecord?id=CVE-2008-2801", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2801", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary signed JAR code execution", }, { cve: "CVE-2008-2802", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452600", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allow remote attackers to execute arbitrary code via an XUL document that includes a script from a chrome: URI that points to a fastload file, related to this file's \"privilege level.\"", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary JavaScript code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2802", }, { category: "external", summary: "RHBZ#452600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452600", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2802", url: "https://www.cve.org/CVERecord?id=CVE-2008-2802", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2802", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox arbitrary JavaScript code execution", }, { cve: "CVE-2008-2803", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452602", }, ], notes: [ { category: "description", text: "The mozIJSSubScriptLoader.LoadScript function in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 does not apply XPCNativeWrappers to scripts loaded from (1) file: URIs, (2) data: URIs, or (3) certain non-canonical chrome: URIs, which allows remote attackers to execute arbitrary code via vectors involving third-party add-ons.", title: "Vulnerability description", }, { category: "summary", text: "Firefox javascript arbitrary code execution", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2803", }, { category: "external", summary: "RHBZ#452602", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452602", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2803", url: "https://www.cve.org/CVERecord?id=CVE-2008-2803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2803", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox javascript arbitrary code execution", }, { cve: "CVE-2008-2805", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452604", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 allow remote attackers to force the upload of arbitrary local files from a client computer via vectors involving originalTarget and DOM Range.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2805", }, { category: "external", summary: "RHBZ#452604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2805", url: "https://www.cve.org/CVERecord?id=CVE-2008-2805", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2805", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2807", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452709", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly handle an invalid .properties file for an add-on, which allows remote attackers to read uninitialized memory, as demonstrated by use of ISO 8859 encoding instead of UTF-8 encoding in a French .properties file.", title: "Vulnerability description", }, { category: "summary", text: "Firefox .properties memory leak", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2807", }, { category: "external", summary: "RHBZ#452709", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452709", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2807", url: "https://www.cve.org/CVERecord?id=CVE-2008-2807", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2807", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox .properties memory leak", }, { cve: "CVE-2008-2808", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452710", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", title: "Vulnerability description", }, { category: "summary", text: "Firefox file location escaping flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2808", }, { category: "external", summary: "RHBZ#452710", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452710", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2808", url: "https://www.cve.org/CVERecord?id=CVE-2008-2808", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox file location escaping flaw", }, { cve: "CVE-2008-2809", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452711", }, ], notes: [ { category: "description", text: "Mozilla 1.9 M8 and earlier, Mozilla Firefox 2 before 2.0.0.15, SeaMonkey 1.1.5 and other versions before 1.1.10, Netscape 9.0, and other Mozilla-based web browsers, when a user accepts an SSL server certificate on the basis of the CN domain name in the DN field, regard the certificate as also accepted for all domain names in subjectAltName:dNSName fields, which makes it easier for remote attackers to trick a user into accepting an invalid certificate for a spoofed web site.", title: "Vulnerability description", }, { category: "summary", text: "Firefox self signed certificate flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2809", }, { category: "external", summary: "RHBZ#452711", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452711", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2809", url: "https://www.cve.org/CVERecord?id=CVE-2008-2809", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2809", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox self signed certificate flaw", }, { cve: "CVE-2008-2810", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "452712", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly identify the context of Windows shortcut files, which allows user-assisted remote attackers to bypass the Same Origin Policy via a crafted web site for which the user has previously saved a shortcut.", title: "Vulnerability description", }, { category: "summary", text: "Firefox arbitrary file disclosure", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2810", }, { category: "external", summary: "RHBZ#452712", url: "https://bugzilla.redhat.com/show_bug.cgi?id=452712", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2810", url: "https://www.cve.org/CVERecord?id=CVE-2008-2810", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2810", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Firefox arbitrary file disclosure", }, { cve: "CVE-2008-2811", discovery_date: "2008-06-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "453007", }, ], notes: [ { category: "description", text: "The block reflow implementation in Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and earlier, and SeaMonkey before 1.1.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image whose display requires more pixels than nscoord_MAX, related to nsBlockFrame::DrainOverflowLines.", title: "Vulnerability description", }, { category: "summary", text: "Firefox block reflow flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2008-2811", }, { category: "external", summary: "RHBZ#453007", url: "https://bugzilla.redhat.com/show_bug.cgi?id=453007", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2008-2811", url: "https://www.cve.org/CVERecord?id=CVE-2008-2811", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2811", }, ], release_date: "2008-07-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2008-07-02T12:21:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.17.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.17.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.17.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.17.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.17.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.17.el2.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-0:1.0.9-0.20.el3.src", "3AS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.20.el3.src", "3Desktop:seamonkey-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-0:1.0.9-0.20.el3.src", "3ES:seamonkey-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-0:1.0.9-0.20.el3.src", "3WS:seamonkey-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.20.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.20.el3.x86_64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-0:1.0.9-16.3.el4_6.src", "4AS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4AS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.src", "4Desktop:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4Desktop:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-0:1.0.9-16.3.el4_6.src", "4ES:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4ES:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-0:1.0.9-16.3.el4_6.src", "4WS:seamonkey-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-chat-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-devel-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-16.3.el4_6.x86_64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.i386", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ia64", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.ppc", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.s390x", "4WS:seamonkey-mail-0:1.0.9-16.3.el4_6.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2008:0547", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Firefox block reflow flaw", }, ], }
fkie_cve-2008-2808
Vulnerability from fkie_nvd
Published
2008-07-07 23:41
Modified
2024-11-21 00:47
Severity ?
Summary
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:advanced_workstation_for_the_itanium_processor:2.1:*:*:*:*:*:*:*", matchCriteriaId: "3D34CFC7-5112-45FA-A550-07C1174819CE", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:desktop:3.0:*:*:*:*:*:*:*", matchCriteriaId: "6C8CB34E-02FE-4F90-9642-B56D3B3ACEF6", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:desktop:4.0:*:*:*:*:*:*:*", matchCriteriaId: "2AB2579A-2BC9-4E16-9641-248222301660", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:5_server:*:*:*:*:*:*:*", matchCriteriaId: "4089D3E3-C845-46F4-B4FC-8556D025704E", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:as_2.1:*:*:*:*:*:*:*", matchCriteriaId: "BF3EAB41-5B36-4D27-B319-17687D89868E", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:as_3:*:*:*:*:*:*:*", matchCriteriaId: "421C0021-66EB-4F4C-9D79-6366A4702CC9", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*", matchCriteriaId: "F23BD8DF-6E8E-4DF2-A700-8E050D967547", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:es_2.1:*:*:*:*:*:*:*", matchCriteriaId: "627D828A-A35B-4072-AFBA-1D26C68506F6", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:es_3:*:*:*:*:*:*:*", matchCriteriaId: "5B0FE33D-756C-449F-B54C-8677C9AD002D", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*", matchCriteriaId: "6BF1F027-C9FF-4583-AB40-E0B757F9EE41", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:ws_2.1:*:*:*:*:*:*:*", matchCriteriaId: "4DB10F52-FF81-4297-A4D3-D3298273D894", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:ws_3:*:*:*:*:*:*:*", matchCriteriaId: "6EA8914F-DB6D-4C21-A727-8B94BE0424BF", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*", matchCriteriaId: "B18EBE6E-482D-435D-851C-73EC301F0A26", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:5_client:*:*:*:*:*:*:*", matchCriteriaId: "7C1E0CDD-78D0-4156-8572-6D430EF5499E", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop_workstation:5_client:*:*:*:*:*:*:*", matchCriteriaId: "043A85D0-7F3E-4EC9-9065-3F996B9A0A94", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*", matchCriteriaId: "C8E8256F-3FB6-45B2-8F03-02A61C10FAF0", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_amd64:*:*:*:*:*", matchCriteriaId: "3107F20F-386F-4BF0-814F-4D7CAF0A2CBA", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_i386:*:*:*:*:*", matchCriteriaId: "C027333C-8364-407A-B6D6-7B328C384632", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_powerpc:*:*:*:*:*", matchCriteriaId: "B608D1D1-F05D-4F1B-BDED-A47EEC0E37FE", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:lts_sparc:*:*:*:*:*", matchCriteriaId: "64E79B04-2A84-4A5D-90F3-D4F02FDBA09D", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:amd64:*:*:*:*:*", matchCriteriaId: "7BD79C43-2615-47DE-A100-D21482D866F4", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:i386:*:*:*:*:*", matchCriteriaId: "1856594D-7D84-4830-A8A7-2C9D4C2D61FD", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:powerpc:*:*:*:*:*", matchCriteriaId: "0B20DDF0-2FAB-4EB0-B62D-2351514B2808", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:sparc:*:*:*:*:*", matchCriteriaId: "B7748895-CE00-4BB8-BFCD-A5559BA15869", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:amd64:*:*:*:*:*", matchCriteriaId: "FB928CC9-0BC3-4AE1-B20B-A58A4C4AAE24", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:i386:*:*:*:*:*", matchCriteriaId: "BB850565-A800-44A6-945E-CB235531C5DD", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:lpia:*:*:*:*:*", matchCriteriaId: "A1BB8BDA-3F7A-408F-97FC-CBE422A09CCA", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:powerpc:*:*:*:*:*", matchCriteriaId: "3F37A796-E028-4247-A5E6-66B89A583F87", vulnerable: false, }, { criteria: "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:sparc:*:*:*:*:*", matchCriteriaId: "61DA44B7-FE1A-4452-843E-EAF1404B86F3", vulnerable: false, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*", matchCriteriaId: "3487FA64-BE04-42CA-861E-3DAC097D7D32", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*", matchCriteriaId: "F61EA4A1-1916-48A5-8196-E3CDEF3108F6", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*", matchCriteriaId: "F5AA254D-D41E-464F-9E2A-A950F08C6946", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*", matchCriteriaId: "B05D2655-6641-42BE-9793-30005AC9D40D", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*", matchCriteriaId: "57E2C7E7-56C0-466C-BB08-5EB43922C4F9", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*", matchCriteriaId: "462E135A-5616-46CC-A9C0-5A7A0526ACC6", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*", matchCriteriaId: "1E391619-0967-43E1-8CBC-4D54F72A85C2", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*", matchCriteriaId: "0544D626-E269-4677-9B05-7DAB23BD103B", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*", matchCriteriaId: "C95F7B2C-80FC-4DF2-9680-F74634DCE3E6", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*", matchCriteriaId: "863C140E-DC15-4A88-AB8A-8AEF9F4B8164", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*", matchCriteriaId: "23D609B2-F66C-40F1-B7D9-965189F875A5", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*", matchCriteriaId: "327D8879-0B61-4681-886D-C53BE251E0ED", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*", matchCriteriaId: "59017F18-6C4E-4803-8A65-DB2A849C3197", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*", matchCriteriaId: "BF006282-943B-4885-B523-6E575D664059", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*", matchCriteriaId: "5CC11707-DF87-4046-964D-40CF22385A48", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*", matchCriteriaId: "F73F1171-E34D-4AC0-BF8B-3DB38AA13EF3", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*", matchCriteriaId: "0422C796-ECC4-42C1-9580-1CE22A096244", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", matchCriteriaId: "D58B704B-F06E-44C1-BBD1-A090D1E6583A", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", matchCriteriaId: "40270FBD-744A-49D9-9FFA-1DCD897210D7", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", matchCriteriaId: "20E01097-F60A-4FB2-BA47-84A267EE87D6", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", matchCriteriaId: "7F65732F-317B-49A2-B9B0-FA1102B8B45C", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", matchCriteriaId: "DB430F19-069A-43FD-9097-586D4449D327", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", matchCriteriaId: "76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", matchCriteriaId: "1E6D7528-E591-48A6-8165-BE42F8EBF6B6", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", matchCriteriaId: "BA710423-0075-44B8-9DCB-6380FA974486", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", matchCriteriaId: "C5521DA3-E6AF-4350-B971-10B4A1C9B1D1", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", matchCriteriaId: "DDD15752-A253-47B1-BCE0-B55B84B47C9F", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*", matchCriteriaId: "63AF48A9-C161-4603-82F0-5D2DE1EBA498", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*", matchCriteriaId: "821E46E8-B084-4762-86F0-002CA288B522", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*", matchCriteriaId: "A084C258-7D78-4F6D-8E24-00BE9608EBFD", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*", matchCriteriaId: "893FD2C8-C8EF-4ED3-9B7C-82D8DA9A1C38", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*", matchCriteriaId: "F9FEA455-E605-4CE3-A951-760D59091C56", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*", matchCriteriaId: "F1758117-4865-42A4-8110-2250924E21FF", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*", matchCriteriaId: "81AF4BFB-EC89-454B-89DF-FC8F6102E28C", vulnerable: true, }, { criteria: "cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*", matchCriteriaId: "8013986B-DCAF-44A1-BA63-5BBA6762720F", vulnerable: true, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", }, { lang: "es", value: "Mozilla Firefox anterior a 2.0.0.15 y SeaMonkey anterior a 1.1.10 no escapan correctamente el HTML en listados de directorios file:// URLs, lo que permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) o tener otros impactos no especificados mediante un nombre de archivo modificado.", }, ], id: "CVE-2008-2808", lastModified: "2024-11-21T00:47:45.277", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], }, published: "2008-07-07T23:41:00.000", references: [ { source: "secalert@redhat.com", url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { source: "secalert@redhat.com", url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/30878", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/30898", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/30903", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/30911", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/30949", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31005", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31008", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31021", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31023", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31069", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31076", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31183", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31195", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/31377", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/33433", }, { source: "secalert@redhat.com", url: "http://secunia.com/advisories/34501", }, { source: "secalert@redhat.com", url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { source: "secalert@redhat.com", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { source: "secalert@redhat.com", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { source: "secalert@redhat.com", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { source: "secalert@redhat.com", url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2008/dsa-1607", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2008/dsa-1615", }, { source: "secalert@redhat.com", url: "http://www.debian.org/security/2009/dsa-1697", }, { source: "secalert@redhat.com", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, { source: "secalert@redhat.com", url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { source: "secalert@redhat.com", url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { source: "secalert@redhat.com", url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { source: "secalert@redhat.com", url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { source: "secalert@redhat.com", url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { source: "secalert@redhat.com", url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, { source: "secalert@redhat.com", url: "http://www.securityfocus.com/bid/30038", }, { source: "secalert@redhat.com", url: "http://www.securitytracker.com/id?1020419", }, { source: "secalert@redhat.com", url: "http://www.ubuntu.com/usn/usn-619-1", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { source: "secalert@redhat.com", url: "http://www.vupen.com/english/advisories/2009/0977", }, { source: "secalert@redhat.com", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { source: "secalert@redhat.com", url: "https://issues.rpath.com/browse/RPL-2646", }, { source: "secalert@redhat.com", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { source: "secalert@redhat.com", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { source: "secalert@redhat.com", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { source: "secalert@redhat.com", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/30878", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/30898", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/30903", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://secunia.com/advisories/30911", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/30949", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31005", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31008", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31021", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31023", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31069", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31076", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31183", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31195", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/31377", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/33433", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://secunia.com/advisories/34501", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2008/dsa-1607", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2008/dsa-1615", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.debian.org/security/2009/dsa-1697", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/30038", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id?1020419", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.ubuntu.com/usn/usn-619-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.vupen.com/english/advisories/2009/0977", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://issues.rpath.com/browse/RPL-2646", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-79", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-g23j-wvjf-2p27
Vulnerability from github
Published
2022-05-01 23:53
Modified
2022-05-01 23:53
Details
Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.
{ affected: [], aliases: [ "CVE-2008-2808", ], database_specific: { cwe_ids: [ "CWE-79", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2008-07-07T23:41:00Z", severity: "MODERATE", }, details: "Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 do not properly escape HTML in file:// URLs in directory listings, which allows remote attackers to conduct cross-site scripting (XSS) attacks or have unspecified other impact via a crafted filename.", id: "GHSA-g23j-wvjf-2p27", modified: "2022-05-01T23:53:30Z", published: "2022-05-01T23:53:30Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2008-2808", }, { type: "WEB", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=411433", }, { type: "WEB", url: "https://issues.rpath.com/browse/RPL-2646", }, { type: "WEB", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9668", }, { type: "WEB", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00207.html", }, { type: "WEB", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00288.html", }, { type: "WEB", url: "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00295.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00004.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2008-0616.html", }, { type: "WEB", url: "http://secunia.com/advisories/30878", }, { type: "WEB", url: "http://secunia.com/advisories/30898", }, { type: "WEB", url: "http://secunia.com/advisories/30903", }, { type: "WEB", url: "http://secunia.com/advisories/30911", }, { type: "WEB", url: "http://secunia.com/advisories/30949", }, { type: "WEB", url: "http://secunia.com/advisories/31005", }, { type: "WEB", url: "http://secunia.com/advisories/31008", }, { type: "WEB", url: "http://secunia.com/advisories/31021", }, { type: "WEB", url: "http://secunia.com/advisories/31023", }, { type: "WEB", url: "http://secunia.com/advisories/31069", }, { type: "WEB", url: "http://secunia.com/advisories/31076", }, { type: "WEB", url: "http://secunia.com/advisories/31183", }, { type: "WEB", url: "http://secunia.com/advisories/31195", }, { type: "WEB", url: "http://secunia.com/advisories/31377", }, { type: "WEB", url: "http://secunia.com/advisories/33433", }, { type: "WEB", url: "http://secunia.com/advisories/34501", }, { type: "WEB", url: "http://security.gentoo.org/glsa/glsa-200808-03.xml", }, { type: "WEB", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.383152", }, { type: "WEB", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384911", }, { type: "WEB", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-256408-1", }, { type: "WEB", url: "http://wiki.rpath.com/Advisories:rPSA-2008-0216", }, { type: "WEB", url: "http://www.debian.org/security/2008/dsa-1607", }, { type: "WEB", url: "http://www.debian.org/security/2008/dsa-1615", }, { type: "WEB", url: "http://www.debian.org/security/2009/dsa-1697", }, { type: "WEB", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:136", }, { type: "WEB", url: "http://www.mozilla.org/projects/security/known-vulnerabilities.html#firefox2.0.0.15", }, { type: "WEB", url: "http://www.mozilla.org/security/announce/2008/mfsa2008-30.html", }, { type: "WEB", url: "http://www.redhat.com/support/errata/RHSA-2008-0547.html", }, { type: "WEB", url: "http://www.redhat.com/support/errata/RHSA-2008-0549.html", }, { type: "WEB", url: "http://www.redhat.com/support/errata/RHSA-2008-0569.html", }, { type: "WEB", url: "http://www.securityfocus.com/archive/1/494080/100/0/threaded", }, { type: "WEB", url: "http://www.securityfocus.com/bid/30038", }, { type: "WEB", url: "http://www.securitytracker.com/id?1020419", }, { type: "WEB", url: "http://www.ubuntu.com/usn/usn-619-1", }, { type: "WEB", url: "http://www.vupen.com/english/advisories/2008/1993/references", }, { type: "WEB", url: "http://www.vupen.com/english/advisories/2009/0977", }, ], schema_version: "1.4.0", severity: [], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.