Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-3026
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:22:26.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "49660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49660" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5503" }, { "name": "48110", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48110" }, { "name": "GLSA-201206-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { "name": "oval:org.mitre.oval:def:15032", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=112822" }, { "name": "SUSE-SU-2012:0303", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html" }, { "name": "APPLE-SA-2012-09-19-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5501" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "name": "48016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48016" }, { "name": "openSUSE-SU-2012:0297", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-09T17:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "49660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49660" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5503" }, { "name": "48110", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48110" }, { "name": "GLSA-201206-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { "name": "oval:org.mitre.oval:def:15032", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=112822" }, { "name": "SUSE-SU-2012:0303", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html" }, { "name": "APPLE-SA-2012-09-19-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5501" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "name": "48016", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48016" }, { "name": "openSUSE-SU-2012:0297", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "49660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49660" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "48110", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48110" }, { "name": "GLSA-201206-15", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { "name": "oval:org.mitre.oval:def:15032", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=112822", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=112822" }, { "name": "SUSE-SU-2012:0303", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html" }, { "name": "APPLE-SA-2012-09-19-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { "name": "http://support.apple.com/kb/HT5501", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5501" }, { "name": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "name": "48016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48016" }, { "name": "openSUSE-SU-2012:0297", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3026", "datePublished": "2012-02-16T20:00:00", "dateReserved": "2011-08-09T00:00:00", "dateUpdated": "2024-08-06T23:22:26.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-3026\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-02-16T20:55:04.083\",\"lastModified\":\"2024-11-21T01:29:31.643\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de entero en libpng, tal como se utiliza en Google Chrome antes de v17.0.963.56, permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener un impacto no especificado a trav\u00e9s de vectores desconocidos que provocan el truncado de enteros.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"17.0.963.56\",\"matchCriteriaId\":\"FC0D2F65-669E-4A0F-89B9-4BF4B0C80CA3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.0\",\"matchCriteriaId\":\"72A06974-6834-406E-BB3E-F9935B18F877\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.7.0\",\"versionEndExcluding\":\"10.7.5\",\"matchCriteriaId\":\"8966389D-F63F-4990-8AB2-6D742337A317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9D96EC5-8FFC-4C8D-9C3E-EFEE79D4D52C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.7.0\",\"versionEndExcluding\":\"10.7.5\",\"matchCriteriaId\":\"09F948DF-9422-45CD-A139-58AD034E1066\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A557D31B-4614-41E0-85EA-804C2DDF4919\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE554781-1EB9-446E-911F-6C11970C47F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE26596F-F10E-44EF-88CA-0080646E91B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F691F4E7-2FF1-4EFB-B21F-E510049A9940\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:sp2:*:*\",\"matchCriteriaId\":\"D5438773-006F-4C87-BC74-64865B18C4C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:vmware:*:*\",\"matchCriteriaId\":\"75DE9AC2-7224-41D0-BABC-BF88B9B1522B\"}]}]}],\"references\":[{\"url\":\"http://code.google.com/p/chromium/issues/detail?id=112822\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/48016\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/48110\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/49660\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201206-15.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5501\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5503\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://code.google.com/p/chromium/issues/detail?id=112822\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/48016\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/48110\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/49660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201206-15.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5501\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5503\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2012_0141
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source web browser, e-mail and newsgroup client, IRC\nchat client, and HTML editor.\n\nA heap-based buffer overflow flaw was found in the way SeaMonkey handled\nPNG (Portable Network Graphics) images. A web page containing a malicious\nPNG image could cause SeaMonkey to crash or, possibly, execute arbitrary\ncode with the privileges of the user running SeaMonkey. (CVE-2011-3026)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthis issue. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0141", "url": "https://access.redhat.com/errata/RHSA-2012:0141" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0141.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-22T05:05:46+00:00", "generator": { "date": "2024-11-22T05:05:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0141", "initial_release_date": "2012-02-16T18:48:00+00:00", "revision_history": [ { "date": "2012-02-16T18:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-16T18:49:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:05:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-79.el4.src", "product": { "name": "seamonkey-0:1.0.9-79.el4.src", "product_id": "seamonkey-0:1.0.9-79.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-79.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-79.el4.ia64", "product": { "name": "seamonkey-0:1.0.9-79.el4.ia64", "product_id": "seamonkey-0:1.0.9-79.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-79.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-79.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-79.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-79.el4.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-79.el4.ia64", "product_id": "seamonkey-mail-0:1.0.9-79.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-79.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-79.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-79.el4.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-79.el4.ia64", "product_id": "seamonkey-chat-0:1.0.9-79.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-79.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-79.el4.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-79.el4.ia64", "product_id": "seamonkey-devel-0:1.0.9-79.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-79.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-79.el4.i386", "product": { "name": "seamonkey-0:1.0.9-79.el4.i386", "product_id": "seamonkey-0:1.0.9-79.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-79.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-79.el4.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-79.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-79.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-79.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-79.el4.i386", "product": { "name": "seamonkey-mail-0:1.0.9-79.el4.i386", "product_id": "seamonkey-mail-0:1.0.9-79.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-79.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-79.el4.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-79.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-79.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-79.el4.i386", "product": { "name": "seamonkey-chat-0:1.0.9-79.el4.i386", "product_id": "seamonkey-chat-0:1.0.9-79.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-79.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-79.el4.i386", "product": { "name": "seamonkey-devel-0:1.0.9-79.el4.i386", "product_id": "seamonkey-devel-0:1.0.9-79.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-79.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-79.el4.x86_64", "product": { "name": "seamonkey-0:1.0.9-79.el4.x86_64", "product_id": "seamonkey-0:1.0.9-79.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-79.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-79.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-79.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-79.el4.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-79.el4.x86_64", "product_id": "seamonkey-mail-0:1.0.9-79.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-79.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-79.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-79.el4.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-79.el4.x86_64", "product_id": "seamonkey-chat-0:1.0.9-79.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-79.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-79.el4.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-79.el4.x86_64", "product_id": "seamonkey-devel-0:1.0.9-79.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-79.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-79.el4.ppc", "product": { "name": "seamonkey-0:1.0.9-79.el4.ppc", "product_id": "seamonkey-0:1.0.9-79.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-79.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-79.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-79.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-79.el4.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-79.el4.ppc", "product_id": "seamonkey-mail-0:1.0.9-79.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-79.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-79.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-79.el4.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-79.el4.ppc", "product_id": "seamonkey-chat-0:1.0.9-79.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-79.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-79.el4.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-79.el4.ppc", "product_id": "seamonkey-devel-0:1.0.9-79.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-79.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-79.el4.s390x", "product": { "name": "seamonkey-0:1.0.9-79.el4.s390x", "product_id": "seamonkey-0:1.0.9-79.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-79.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-79.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-79.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-79.el4.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390x", "product_id": "seamonkey-mail-0:1.0.9-79.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-79.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-79.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-79.el4.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390x", "product_id": "seamonkey-chat-0:1.0.9-79.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-79.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-79.el4.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390x", "product_id": "seamonkey-devel-0:1.0.9-79.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-79.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-79.el4.s390", "product": { "name": "seamonkey-0:1.0.9-79.el4.s390", "product_id": "seamonkey-0:1.0.9-79.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-79.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-79.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-79.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-79.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-79.el4.s390", "product": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390", "product_id": "seamonkey-mail-0:1.0.9-79.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-79.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-79.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-79.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-79.el4.s390", "product": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390", "product_id": "seamonkey-chat-0:1.0.9-79.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-79.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-79.el4.s390", "product": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390", "product_id": "seamonkey-devel-0:1.0.9-79.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-79.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-79.el4.src" }, "product_reference": "seamonkey-0:1.0.9-79.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-79.el4.src" }, "product_reference": "seamonkey-0:1.0.9-79.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-79.el4.src" }, "product_reference": "seamonkey-0:1.0.9-79.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-79.el4.src" }, "product_reference": "seamonkey-0:1.0.9-79.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-79.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-79.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-79.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-79.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-79.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-79.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-79.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-79.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3026", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790737" } ], "notes": [ { "category": "description", "text": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:seamonkey-0:1.0.9-79.el4.i386", "4AS:seamonkey-0:1.0.9-79.el4.ia64", "4AS:seamonkey-0:1.0.9-79.el4.ppc", "4AS:seamonkey-0:1.0.9-79.el4.s390", "4AS:seamonkey-0:1.0.9-79.el4.s390x", "4AS:seamonkey-0:1.0.9-79.el4.src", "4AS:seamonkey-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-79.el4.i386", "4AS:seamonkey-chat-0:1.0.9-79.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-79.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-79.el4.s390", "4AS:seamonkey-chat-0:1.0.9-79.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-79.el4.i386", "4AS:seamonkey-devel-0:1.0.9-79.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-79.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-79.el4.s390", "4AS:seamonkey-devel-0:1.0.9-79.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-79.el4.i386", "4AS:seamonkey-mail-0:1.0.9-79.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-79.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-79.el4.s390", "4AS:seamonkey-mail-0:1.0.9-79.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-0:1.0.9-79.el4.src", "4Desktop:seamonkey-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-0:1.0.9-79.el4.i386", "4ES:seamonkey-0:1.0.9-79.el4.ia64", "4ES:seamonkey-0:1.0.9-79.el4.ppc", "4ES:seamonkey-0:1.0.9-79.el4.s390", "4ES:seamonkey-0:1.0.9-79.el4.s390x", "4ES:seamonkey-0:1.0.9-79.el4.src", "4ES:seamonkey-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-79.el4.i386", "4ES:seamonkey-chat-0:1.0.9-79.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-79.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-79.el4.s390", "4ES:seamonkey-chat-0:1.0.9-79.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-79.el4.i386", "4ES:seamonkey-devel-0:1.0.9-79.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-79.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-79.el4.s390", "4ES:seamonkey-devel-0:1.0.9-79.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-79.el4.i386", "4ES:seamonkey-mail-0:1.0.9-79.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-79.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-79.el4.s390", "4ES:seamonkey-mail-0:1.0.9-79.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-0:1.0.9-79.el4.i386", "4WS:seamonkey-0:1.0.9-79.el4.ia64", "4WS:seamonkey-0:1.0.9-79.el4.ppc", "4WS:seamonkey-0:1.0.9-79.el4.s390", "4WS:seamonkey-0:1.0.9-79.el4.s390x", "4WS:seamonkey-0:1.0.9-79.el4.src", "4WS:seamonkey-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-79.el4.i386", "4WS:seamonkey-chat-0:1.0.9-79.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-79.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-79.el4.s390", "4WS:seamonkey-chat-0:1.0.9-79.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-79.el4.i386", "4WS:seamonkey-devel-0:1.0.9-79.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-79.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-79.el4.s390", "4WS:seamonkey-devel-0:1.0.9-79.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-79.el4.i386", "4WS:seamonkey-mail-0:1.0.9-79.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-79.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-79.el4.s390", "4WS:seamonkey-mail-0:1.0.9-79.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-79.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3026" }, { "category": "external", "summary": "RHBZ#790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" } ], "release_date": "2012-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-16T18:48:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:seamonkey-0:1.0.9-79.el4.i386", "4AS:seamonkey-0:1.0.9-79.el4.ia64", "4AS:seamonkey-0:1.0.9-79.el4.ppc", "4AS:seamonkey-0:1.0.9-79.el4.s390", "4AS:seamonkey-0:1.0.9-79.el4.s390x", "4AS:seamonkey-0:1.0.9-79.el4.src", "4AS:seamonkey-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-79.el4.i386", "4AS:seamonkey-chat-0:1.0.9-79.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-79.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-79.el4.s390", "4AS:seamonkey-chat-0:1.0.9-79.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-79.el4.i386", "4AS:seamonkey-devel-0:1.0.9-79.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-79.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-79.el4.s390", "4AS:seamonkey-devel-0:1.0.9-79.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-79.el4.i386", "4AS:seamonkey-mail-0:1.0.9-79.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-79.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-79.el4.s390", "4AS:seamonkey-mail-0:1.0.9-79.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-0:1.0.9-79.el4.src", "4Desktop:seamonkey-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-0:1.0.9-79.el4.i386", "4ES:seamonkey-0:1.0.9-79.el4.ia64", "4ES:seamonkey-0:1.0.9-79.el4.ppc", "4ES:seamonkey-0:1.0.9-79.el4.s390", "4ES:seamonkey-0:1.0.9-79.el4.s390x", "4ES:seamonkey-0:1.0.9-79.el4.src", "4ES:seamonkey-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-79.el4.i386", "4ES:seamonkey-chat-0:1.0.9-79.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-79.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-79.el4.s390", "4ES:seamonkey-chat-0:1.0.9-79.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-79.el4.i386", "4ES:seamonkey-devel-0:1.0.9-79.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-79.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-79.el4.s390", "4ES:seamonkey-devel-0:1.0.9-79.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-79.el4.i386", "4ES:seamonkey-mail-0:1.0.9-79.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-79.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-79.el4.s390", "4ES:seamonkey-mail-0:1.0.9-79.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-0:1.0.9-79.el4.i386", "4WS:seamonkey-0:1.0.9-79.el4.ia64", "4WS:seamonkey-0:1.0.9-79.el4.ppc", "4WS:seamonkey-0:1.0.9-79.el4.s390", "4WS:seamonkey-0:1.0.9-79.el4.s390x", "4WS:seamonkey-0:1.0.9-79.el4.src", "4WS:seamonkey-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-79.el4.i386", "4WS:seamonkey-chat-0:1.0.9-79.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-79.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-79.el4.s390", "4WS:seamonkey-chat-0:1.0.9-79.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-79.el4.i386", "4WS:seamonkey-devel-0:1.0.9-79.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-79.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-79.el4.s390", "4WS:seamonkey-devel-0:1.0.9-79.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-79.el4.i386", "4WS:seamonkey-mail-0:1.0.9-79.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-79.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-79.el4.s390", "4WS:seamonkey-mail-0:1.0.9-79.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-79.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0141" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:seamonkey-0:1.0.9-79.el4.i386", "4AS:seamonkey-0:1.0.9-79.el4.ia64", "4AS:seamonkey-0:1.0.9-79.el4.ppc", "4AS:seamonkey-0:1.0.9-79.el4.s390", "4AS:seamonkey-0:1.0.9-79.el4.s390x", "4AS:seamonkey-0:1.0.9-79.el4.src", "4AS:seamonkey-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-79.el4.i386", "4AS:seamonkey-chat-0:1.0.9-79.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-79.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-79.el4.s390", "4AS:seamonkey-chat-0:1.0.9-79.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-79.el4.i386", "4AS:seamonkey-devel-0:1.0.9-79.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-79.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-79.el4.s390", "4AS:seamonkey-devel-0:1.0.9-79.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-79.el4.i386", "4AS:seamonkey-mail-0:1.0.9-79.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-79.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-79.el4.s390", "4AS:seamonkey-mail-0:1.0.9-79.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-0:1.0.9-79.el4.src", "4Desktop:seamonkey-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-0:1.0.9-79.el4.i386", "4ES:seamonkey-0:1.0.9-79.el4.ia64", "4ES:seamonkey-0:1.0.9-79.el4.ppc", "4ES:seamonkey-0:1.0.9-79.el4.s390", "4ES:seamonkey-0:1.0.9-79.el4.s390x", "4ES:seamonkey-0:1.0.9-79.el4.src", "4ES:seamonkey-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-79.el4.i386", "4ES:seamonkey-chat-0:1.0.9-79.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-79.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-79.el4.s390", "4ES:seamonkey-chat-0:1.0.9-79.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-79.el4.i386", "4ES:seamonkey-devel-0:1.0.9-79.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-79.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-79.el4.s390", "4ES:seamonkey-devel-0:1.0.9-79.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-79.el4.i386", "4ES:seamonkey-mail-0:1.0.9-79.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-79.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-79.el4.s390", "4ES:seamonkey-mail-0:1.0.9-79.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-0:1.0.9-79.el4.i386", "4WS:seamonkey-0:1.0.9-79.el4.ia64", "4WS:seamonkey-0:1.0.9-79.el4.ppc", "4WS:seamonkey-0:1.0.9-79.el4.s390", "4WS:seamonkey-0:1.0.9-79.el4.s390x", "4WS:seamonkey-0:1.0.9-79.el4.src", "4WS:seamonkey-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-79.el4.i386", "4WS:seamonkey-chat-0:1.0.9-79.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-79.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-79.el4.s390", "4WS:seamonkey-chat-0:1.0.9-79.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-79.el4.i386", "4WS:seamonkey-devel-0:1.0.9-79.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-79.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-79.el4.s390", "4WS:seamonkey-devel-0:1.0.9-79.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-79.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-79.el4.i386", "4WS:seamonkey-mail-0:1.0.9-79.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-79.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-79.el4.s390", "4WS:seamonkey-mail-0:1.0.9-79.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-79.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)" } ] }
rhsa-2012_0317
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libpng and libpng10 packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA heap-based buffer overflow flaw was found in libpng. An attacker could\ncreate a specially-crafted PNG image that, when opened, could cause an\napplication using libpng to crash or, possibly, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2011-3026)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain a backported patch to correct this issue. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0317", "url": "https://access.redhat.com/errata/RHSA-2012:0317" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0317.json" } ], "title": "Red Hat Security Advisory: libpng security update", "tracking": { "current_release_date": "2024-11-22T05:06:00+00:00", "generator": { "date": "2024-11-22T05:06:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0317", "initial_release_date": "2012-02-20T19:25:00+00:00", "revision_history": [ { "date": "2012-02-20T19:25:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-20T19:31:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:06:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-9.el4.ia64", "product": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ia64", "product_id": "libpng-debuginfo-2:1.2.7-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-9.el4?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.ia64", "product": { "name": "libpng-2:1.2.7-9.el4.ia64", "product_id": "libpng-2:1.2.7-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-9.el4.ia64", "product": { "name": "libpng-devel-2:1.2.7-9.el4.ia64", "product_id": "libpng-devel-2:1.2.7-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-9.el4?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-10.el4.ia64", "product": { "name": "libpng10-devel-0:1.0.16-10.el4.ia64", "product_id": "libpng10-devel-0:1.0.16-10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-10.el4?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-10.el4.ia64", "product": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ia64", "product_id": "libpng10-debuginfo-0:1.0.16-10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-10.el4?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.ia64", "product": { "name": "libpng10-0:1.0.16-10.el4.ia64", "product_id": "libpng10-0:1.0.16-10.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=ia64" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.ia64", "product": { "name": "libpng-2:1.2.10-15.el5_7.ia64", "product_id": "libpng-2:1.2.10-15.el5_7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-15.el5_7.ia64", "product": { "name": "libpng-devel-2:1.2.10-15.el5_7.ia64", "product_id": "libpng-devel-2:1.2.10-15.el5_7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-15.el5_7?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "product": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "product_id": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-15.el5_7?arch=ia64\u0026epoch=2" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-9.el4.i386", "product": { "name": "libpng-debuginfo-2:1.2.7-9.el4.i386", "product_id": "libpng-debuginfo-2:1.2.7-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-9.el4?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.i386", "product": { "name": "libpng-2:1.2.7-9.el4.i386", "product_id": "libpng-2:1.2.7-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-9.el4.i386", "product": { "name": "libpng-devel-2:1.2.7-9.el4.i386", "product_id": "libpng-devel-2:1.2.7-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-9.el4?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-10.el4.i386", "product": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.i386", "product_id": "libpng10-debuginfo-0:1.0.16-10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-10.el4?arch=i386" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.i386", "product": { "name": "libpng10-0:1.0.16-10.el4.i386", "product_id": "libpng10-0:1.0.16-10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=i386" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-10.el4.i386", "product": { "name": "libpng10-devel-0:1.0.16-10.el4.i386", "product_id": "libpng10-devel-0:1.0.16-10.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-10.el4?arch=i386" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.i386", "product": { "name": "libpng-2:1.2.10-15.el5_7.i386", "product_id": "libpng-2:1.2.10-15.el5_7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-15.el5_7.i386", "product": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.i386", "product_id": "libpng-debuginfo-2:1.2.10-15.el5_7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-15.el5_7?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-15.el5_7.i386", "product": { "name": "libpng-devel-2:1.2.10-15.el5_7.i386", "product_id": "libpng-devel-2:1.2.10-15.el5_7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-15.el5_7?arch=i386\u0026epoch=2" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-9.el4.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.7-9.el4.x86_64", "product_id": "libpng-debuginfo-2:1.2.7-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-9.el4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.x86_64", "product": { "name": "libpng-2:1.2.7-9.el4.x86_64", "product_id": "libpng-2:1.2.7-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-9.el4.x86_64", "product": { "name": "libpng-devel-2:1.2.7-9.el4.x86_64", "product_id": "libpng-devel-2:1.2.7-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-9.el4?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-10.el4.x86_64", "product": { "name": "libpng10-devel-0:1.0.16-10.el4.x86_64", "product_id": "libpng10-devel-0:1.0.16-10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "product": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "product_id": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.x86_64", "product": { "name": "libpng10-0:1.0.16-10.el4.x86_64", "product_id": "libpng10-0:1.0.16-10.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=x86_64" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.x86_64", "product": { "name": "libpng-2:1.2.10-15.el5_7.x86_64", "product_id": "libpng-2:1.2.10-15.el5_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "product_id": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-15.el5_7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-15.el5_7.x86_64", "product": { "name": "libpng-devel-2:1.2.10-15.el5_7.x86_64", "product_id": "libpng-devel-2:1.2.10-15.el5_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-15.el5_7?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-static-2:1.2.46-2.el6_2.x86_64", "product": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64", "product_id": "libpng-static-2:1.2.46-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-static@1.2.46-2.el6_2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "product_id": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.46-2.el6_2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "product": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "product_id": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.46-2.el6_2?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.46-2.el6_2.x86_64", "product": { "name": "libpng-2:1.2.46-2.el6_2.x86_64", "product_id": "libpng-2:1.2.46-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.46-2.el6_2?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.src", "product": { "name": "libpng-2:1.2.7-9.el4.src", "product_id": "libpng-2:1.2.7-9.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.src", "product": { "name": "libpng10-0:1.0.16-10.el4.src", "product_id": "libpng10-0:1.0.16-10.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=src" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.src", "product": { "name": "libpng-2:1.2.10-15.el5_7.src", "product_id": "libpng-2:1.2.10-15.el5_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.46-2.el6_2.src", "product": { "name": "libpng-2:1.2.46-2.el6_2.src", "product_id": "libpng-2:1.2.46-2.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.46-2.el6_2?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc64", "product_id": "libpng-debuginfo-2:1.2.7-9.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-9.el4?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.ppc64", "product": { "name": "libpng-2:1.2.7-9.el4.ppc64", "product_id": "libpng-2:1.2.7-9.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "product": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "product_id": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-10.el4?arch=ppc64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.ppc64", "product": { "name": "libpng10-0:1.0.16-10.el4.ppc64", "product_id": "libpng10-0:1.0.16-10.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=ppc64" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.ppc64", "product": { "name": "libpng-2:1.2.10-15.el5_7.ppc64", "product_id": "libpng-2:1.2.10-15.el5_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-15.el5_7.ppc64", "product": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc64", "product_id": "libpng-devel-2:1.2.10-15.el5_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-15.el5_7?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "product_id": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-15.el5_7?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-static-2:1.2.46-2.el6_2.ppc64", "product": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64", "product_id": "libpng-static-2:1.2.46-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-static@1.2.46-2.el6_2?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "product_id": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.46-2.el6_2?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.46-2.el6_2.ppc64", "product": { "name": "libpng-2:1.2.46-2.el6_2.ppc64", "product_id": "libpng-2:1.2.46-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.46-2.el6_2?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "product": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "product_id": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.46-2.el6_2?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc", "product": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc", "product_id": "libpng-debuginfo-2:1.2.7-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-9.el4?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.ppc", "product": { "name": "libpng-2:1.2.7-9.el4.ppc", "product_id": "libpng-2:1.2.7-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-9.el4.ppc", "product": { "name": "libpng-devel-2:1.2.7-9.el4.ppc", "product_id": "libpng-devel-2:1.2.7-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-9.el4?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-10.el4.ppc", "product": { "name": "libpng10-devel-0:1.0.16-10.el4.ppc", "product_id": "libpng10-devel-0:1.0.16-10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-10.el4?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc", "product": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc", "product_id": "libpng10-debuginfo-0:1.0.16-10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-10.el4?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.ppc", "product": { "name": "libpng10-0:1.0.16-10.el4.ppc", "product_id": "libpng10-0:1.0.16-10.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=ppc" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.ppc", "product": { "name": "libpng-2:1.2.10-15.el5_7.ppc", "product_id": "libpng-2:1.2.10-15.el5_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-15.el5_7.ppc", "product": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc", "product_id": "libpng-devel-2:1.2.10-15.el5_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-15.el5_7?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "product": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "product_id": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-15.el5_7?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.46-2.el6_2.ppc", "product": { "name": "libpng-2:1.2.46-2.el6_2.ppc", "product_id": "libpng-2:1.2.46-2.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.46-2.el6_2?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.46-2.el6_2.ppc", "product": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc", "product_id": "libpng-devel-2:1.2.46-2.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.46-2.el6_2?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "product": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "product_id": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.46-2.el6_2?arch=ppc\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-9.el4.s390x", "product": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390x", "product_id": "libpng-debuginfo-2:1.2.7-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-9.el4?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.s390x", "product": { "name": "libpng-2:1.2.7-9.el4.s390x", "product_id": "libpng-2:1.2.7-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-9.el4.s390x", "product": { "name": "libpng-devel-2:1.2.7-9.el4.s390x", "product_id": "libpng-devel-2:1.2.7-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-9.el4?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-10.el4.s390x", "product": { "name": "libpng10-devel-0:1.0.16-10.el4.s390x", "product_id": "libpng10-devel-0:1.0.16-10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-10.el4?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390x", "product": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390x", "product_id": "libpng10-debuginfo-0:1.0.16-10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-10.el4?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.s390x", "product": { "name": "libpng10-0:1.0.16-10.el4.s390x", "product_id": "libpng10-0:1.0.16-10.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=s390x" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.s390x", "product": { "name": "libpng-2:1.2.10-15.el5_7.s390x", "product_id": "libpng-2:1.2.10-15.el5_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-15.el5_7.s390x", "product": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390x", "product_id": "libpng-devel-2:1.2.10-15.el5_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-15.el5_7?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "product": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "product_id": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-15.el5_7?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-static-2:1.2.46-2.el6_2.s390x", "product": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x", "product_id": "libpng-static-2:1.2.46-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-static@1.2.46-2.el6_2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "product": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "product_id": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.46-2.el6_2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.46-2.el6_2.s390x", "product": { "name": "libpng-2:1.2.46-2.el6_2.s390x", "product_id": "libpng-2:1.2.46-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.46-2.el6_2?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.46-2.el6_2.s390x", "product": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x", "product_id": "libpng-devel-2:1.2.46-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.46-2.el6_2?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-9.el4.s390", "product": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390", "product_id": "libpng-debuginfo-2:1.2.7-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-9.el4?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-9.el4.s390", "product": { "name": "libpng-2:1.2.7-9.el4.s390", "product_id": "libpng-2:1.2.7-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-9.el4?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-9.el4.s390", "product": { "name": "libpng-devel-2:1.2.7-9.el4.s390", "product_id": "libpng-devel-2:1.2.7-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-9.el4?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390", "product": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390", "product_id": "libpng10-debuginfo-0:1.0.16-10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-10.el4?arch=s390" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-10.el4.s390", "product": { "name": "libpng10-0:1.0.16-10.el4.s390", "product_id": "libpng10-0:1.0.16-10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-10.el4?arch=s390" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-10.el4.s390", "product": { "name": "libpng10-devel-0:1.0.16-10.el4.s390", "product_id": "libpng10-devel-0:1.0.16-10.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-10.el4?arch=s390" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-15.el5_7.s390", "product": { "name": "libpng-2:1.2.10-15.el5_7.s390", "product_id": "libpng-2:1.2.10-15.el5_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-15.el5_7?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-15.el5_7.s390", "product": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390", "product_id": "libpng-devel-2:1.2.10-15.el5_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-15.el5_7?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390", "product": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390", "product_id": "libpng-debuginfo-2:1.2.10-15.el5_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-15.el5_7?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.46-2.el6_2.s390", "product": { "name": "libpng-2:1.2.46-2.el6_2.s390", "product_id": "libpng-2:1.2.46-2.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.46-2.el6_2?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.46-2.el6_2.s390", "product": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390", "product_id": "libpng-devel-2:1.2.46-2.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.46-2.el6_2?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "product": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "product_id": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.46-2.el6_2?arch=s390\u0026epoch=2" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libpng-static-2:1.2.46-2.el6_2.i686", "product": { "name": "libpng-static-2:1.2.46-2.el6_2.i686", "product_id": "libpng-static-2:1.2.46-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-static@1.2.46-2.el6_2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "product": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "product_id": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.46-2.el6_2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.46-2.el6_2.i686", "product": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686", "product_id": "libpng-devel-2:1.2.46-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.46-2.el6_2?arch=i686\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.46-2.el6_2.i686", "product": { "name": "libpng-2:1.2.46-2.el6_2.i686", "product_id": "libpng-2:1.2.46-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.46-2.el6_2?arch=i686\u0026epoch=2" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.src" }, "product_reference": "libpng-2:1.2.7-9.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.src" }, "product_reference": "libpng10-0:1.0.16-10.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.src" }, "product_reference": "libpng-2:1.2.7-9.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.src" }, "product_reference": "libpng10-0:1.0.16-10.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.src" }, "product_reference": "libpng-2:1.2.7-9.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.src" }, "product_reference": "libpng10-0:1.0.16-10.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.src" }, "product_reference": "libpng-2:1.2.7-9.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-9.el4.i386" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-9.el4.ia64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-9.el4.ppc" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-9.el4.s390" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-9.el4.s390x" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-9.el4.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.src" }, "product_reference": "libpng10-0:1.0.16-10.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-10.el4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-10.el4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-10.el4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-10.el4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-10.el4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-10.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-10.el4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-10.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.src" }, "product_reference": "libpng-2:1.2.10-15.el5_7.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.src" }, "product_reference": "libpng-2:1.2.10-15.el5_7.src", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.src" }, "product_reference": "libpng-2:1.2.10-15.el5_7.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-15.el5_7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-15.el5_7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64" }, "product_reference": "libpng-devel-2:1.2.10-15.el5_7.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src" }, "product_reference": "libpng-2:1.2.46-2.el6_2.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-devel-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-static-2:1.2.46-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" }, "product_reference": "libpng-static-2:1.2.46-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3026", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790737" } ], "notes": [ { "category": "description", "text": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:libpng-2:1.2.7-9.el4.i386", "4AS:libpng-2:1.2.7-9.el4.ia64", "4AS:libpng-2:1.2.7-9.el4.ppc", "4AS:libpng-2:1.2.7-9.el4.ppc64", "4AS:libpng-2:1.2.7-9.el4.s390", "4AS:libpng-2:1.2.7-9.el4.s390x", "4AS:libpng-2:1.2.7-9.el4.src", "4AS:libpng-2:1.2.7-9.el4.x86_64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.i386", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390", "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4AS:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4AS:libpng-devel-2:1.2.7-9.el4.i386", "4AS:libpng-devel-2:1.2.7-9.el4.ia64", "4AS:libpng-devel-2:1.2.7-9.el4.ppc", "4AS:libpng-devel-2:1.2.7-9.el4.s390", "4AS:libpng-devel-2:1.2.7-9.el4.s390x", "4AS:libpng-devel-2:1.2.7-9.el4.x86_64", "4AS:libpng10-0:1.0.16-10.el4.i386", "4AS:libpng10-0:1.0.16-10.el4.ia64", "4AS:libpng10-0:1.0.16-10.el4.ppc", "4AS:libpng10-0:1.0.16-10.el4.ppc64", "4AS:libpng10-0:1.0.16-10.el4.s390", "4AS:libpng10-0:1.0.16-10.el4.s390x", "4AS:libpng10-0:1.0.16-10.el4.src", "4AS:libpng10-0:1.0.16-10.el4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4AS:libpng10-devel-0:1.0.16-10.el4.i386", "4AS:libpng10-devel-0:1.0.16-10.el4.ia64", "4AS:libpng10-devel-0:1.0.16-10.el4.ppc", "4AS:libpng10-devel-0:1.0.16-10.el4.s390", "4AS:libpng10-devel-0:1.0.16-10.el4.s390x", "4AS:libpng10-devel-0:1.0.16-10.el4.x86_64", "4Desktop:libpng-2:1.2.7-9.el4.i386", "4Desktop:libpng-2:1.2.7-9.el4.ia64", "4Desktop:libpng-2:1.2.7-9.el4.ppc", "4Desktop:libpng-2:1.2.7-9.el4.ppc64", "4Desktop:libpng-2:1.2.7-9.el4.s390", "4Desktop:libpng-2:1.2.7-9.el4.s390x", "4Desktop:libpng-2:1.2.7-9.el4.src", "4Desktop:libpng-2:1.2.7-9.el4.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.i386", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4Desktop:libpng-devel-2:1.2.7-9.el4.i386", "4Desktop:libpng-devel-2:1.2.7-9.el4.ia64", "4Desktop:libpng-devel-2:1.2.7-9.el4.ppc", "4Desktop:libpng-devel-2:1.2.7-9.el4.s390", "4Desktop:libpng-devel-2:1.2.7-9.el4.s390x", "4Desktop:libpng-devel-2:1.2.7-9.el4.x86_64", "4Desktop:libpng10-0:1.0.16-10.el4.i386", "4Desktop:libpng10-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-0:1.0.16-10.el4.ppc64", "4Desktop:libpng10-0:1.0.16-10.el4.s390", "4Desktop:libpng10-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-0:1.0.16-10.el4.src", "4Desktop:libpng10-0:1.0.16-10.el4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-10.el4.i386", "4Desktop:libpng10-devel-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-devel-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390", "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-devel-0:1.0.16-10.el4.x86_64", "4ES:libpng-2:1.2.7-9.el4.i386", "4ES:libpng-2:1.2.7-9.el4.ia64", "4ES:libpng-2:1.2.7-9.el4.ppc", "4ES:libpng-2:1.2.7-9.el4.ppc64", "4ES:libpng-2:1.2.7-9.el4.s390", "4ES:libpng-2:1.2.7-9.el4.s390x", "4ES:libpng-2:1.2.7-9.el4.src", "4ES:libpng-2:1.2.7-9.el4.x86_64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.i386", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390", "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4ES:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4ES:libpng-devel-2:1.2.7-9.el4.i386", "4ES:libpng-devel-2:1.2.7-9.el4.ia64", "4ES:libpng-devel-2:1.2.7-9.el4.ppc", "4ES:libpng-devel-2:1.2.7-9.el4.s390", "4ES:libpng-devel-2:1.2.7-9.el4.s390x", "4ES:libpng-devel-2:1.2.7-9.el4.x86_64", "4ES:libpng10-0:1.0.16-10.el4.i386", "4ES:libpng10-0:1.0.16-10.el4.ia64", "4ES:libpng10-0:1.0.16-10.el4.ppc", "4ES:libpng10-0:1.0.16-10.el4.ppc64", "4ES:libpng10-0:1.0.16-10.el4.s390", "4ES:libpng10-0:1.0.16-10.el4.s390x", "4ES:libpng10-0:1.0.16-10.el4.src", "4ES:libpng10-0:1.0.16-10.el4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4ES:libpng10-devel-0:1.0.16-10.el4.i386", "4ES:libpng10-devel-0:1.0.16-10.el4.ia64", "4ES:libpng10-devel-0:1.0.16-10.el4.ppc", "4ES:libpng10-devel-0:1.0.16-10.el4.s390", "4ES:libpng10-devel-0:1.0.16-10.el4.s390x", "4ES:libpng10-devel-0:1.0.16-10.el4.x86_64", "4WS:libpng-2:1.2.7-9.el4.i386", "4WS:libpng-2:1.2.7-9.el4.ia64", "4WS:libpng-2:1.2.7-9.el4.ppc", "4WS:libpng-2:1.2.7-9.el4.ppc64", "4WS:libpng-2:1.2.7-9.el4.s390", "4WS:libpng-2:1.2.7-9.el4.s390x", "4WS:libpng-2:1.2.7-9.el4.src", "4WS:libpng-2:1.2.7-9.el4.x86_64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.i386", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390", "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4WS:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4WS:libpng-devel-2:1.2.7-9.el4.i386", "4WS:libpng-devel-2:1.2.7-9.el4.ia64", "4WS:libpng-devel-2:1.2.7-9.el4.ppc", "4WS:libpng-devel-2:1.2.7-9.el4.s390", "4WS:libpng-devel-2:1.2.7-9.el4.s390x", "4WS:libpng-devel-2:1.2.7-9.el4.x86_64", "4WS:libpng10-0:1.0.16-10.el4.i386", "4WS:libpng10-0:1.0.16-10.el4.ia64", "4WS:libpng10-0:1.0.16-10.el4.ppc", "4WS:libpng10-0:1.0.16-10.el4.ppc64", "4WS:libpng10-0:1.0.16-10.el4.s390", "4WS:libpng10-0:1.0.16-10.el4.s390x", "4WS:libpng10-0:1.0.16-10.el4.src", "4WS:libpng10-0:1.0.16-10.el4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4WS:libpng10-devel-0:1.0.16-10.el4.i386", "4WS:libpng10-devel-0:1.0.16-10.el4.ia64", "4WS:libpng10-devel-0:1.0.16-10.el4.ppc", "4WS:libpng10-devel-0:1.0.16-10.el4.s390", "4WS:libpng10-devel-0:1.0.16-10.el4.s390x", "4WS:libpng10-devel-0:1.0.16-10.el4.x86_64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3026" }, { "category": "external", "summary": "RHBZ#790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" } ], "release_date": "2012-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-20T19:25:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:libpng-2:1.2.7-9.el4.i386", "4AS:libpng-2:1.2.7-9.el4.ia64", "4AS:libpng-2:1.2.7-9.el4.ppc", "4AS:libpng-2:1.2.7-9.el4.ppc64", "4AS:libpng-2:1.2.7-9.el4.s390", "4AS:libpng-2:1.2.7-9.el4.s390x", "4AS:libpng-2:1.2.7-9.el4.src", "4AS:libpng-2:1.2.7-9.el4.x86_64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.i386", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390", "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4AS:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4AS:libpng-devel-2:1.2.7-9.el4.i386", "4AS:libpng-devel-2:1.2.7-9.el4.ia64", "4AS:libpng-devel-2:1.2.7-9.el4.ppc", "4AS:libpng-devel-2:1.2.7-9.el4.s390", "4AS:libpng-devel-2:1.2.7-9.el4.s390x", "4AS:libpng-devel-2:1.2.7-9.el4.x86_64", "4AS:libpng10-0:1.0.16-10.el4.i386", "4AS:libpng10-0:1.0.16-10.el4.ia64", "4AS:libpng10-0:1.0.16-10.el4.ppc", "4AS:libpng10-0:1.0.16-10.el4.ppc64", "4AS:libpng10-0:1.0.16-10.el4.s390", "4AS:libpng10-0:1.0.16-10.el4.s390x", "4AS:libpng10-0:1.0.16-10.el4.src", "4AS:libpng10-0:1.0.16-10.el4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4AS:libpng10-devel-0:1.0.16-10.el4.i386", "4AS:libpng10-devel-0:1.0.16-10.el4.ia64", "4AS:libpng10-devel-0:1.0.16-10.el4.ppc", "4AS:libpng10-devel-0:1.0.16-10.el4.s390", "4AS:libpng10-devel-0:1.0.16-10.el4.s390x", "4AS:libpng10-devel-0:1.0.16-10.el4.x86_64", "4Desktop:libpng-2:1.2.7-9.el4.i386", "4Desktop:libpng-2:1.2.7-9.el4.ia64", "4Desktop:libpng-2:1.2.7-9.el4.ppc", "4Desktop:libpng-2:1.2.7-9.el4.ppc64", "4Desktop:libpng-2:1.2.7-9.el4.s390", "4Desktop:libpng-2:1.2.7-9.el4.s390x", "4Desktop:libpng-2:1.2.7-9.el4.src", "4Desktop:libpng-2:1.2.7-9.el4.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.i386", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4Desktop:libpng-devel-2:1.2.7-9.el4.i386", "4Desktop:libpng-devel-2:1.2.7-9.el4.ia64", "4Desktop:libpng-devel-2:1.2.7-9.el4.ppc", "4Desktop:libpng-devel-2:1.2.7-9.el4.s390", "4Desktop:libpng-devel-2:1.2.7-9.el4.s390x", "4Desktop:libpng-devel-2:1.2.7-9.el4.x86_64", "4Desktop:libpng10-0:1.0.16-10.el4.i386", "4Desktop:libpng10-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-0:1.0.16-10.el4.ppc64", "4Desktop:libpng10-0:1.0.16-10.el4.s390", "4Desktop:libpng10-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-0:1.0.16-10.el4.src", "4Desktop:libpng10-0:1.0.16-10.el4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-10.el4.i386", "4Desktop:libpng10-devel-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-devel-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390", "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-devel-0:1.0.16-10.el4.x86_64", "4ES:libpng-2:1.2.7-9.el4.i386", "4ES:libpng-2:1.2.7-9.el4.ia64", "4ES:libpng-2:1.2.7-9.el4.ppc", "4ES:libpng-2:1.2.7-9.el4.ppc64", "4ES:libpng-2:1.2.7-9.el4.s390", "4ES:libpng-2:1.2.7-9.el4.s390x", "4ES:libpng-2:1.2.7-9.el4.src", "4ES:libpng-2:1.2.7-9.el4.x86_64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.i386", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390", "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4ES:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4ES:libpng-devel-2:1.2.7-9.el4.i386", "4ES:libpng-devel-2:1.2.7-9.el4.ia64", "4ES:libpng-devel-2:1.2.7-9.el4.ppc", "4ES:libpng-devel-2:1.2.7-9.el4.s390", "4ES:libpng-devel-2:1.2.7-9.el4.s390x", "4ES:libpng-devel-2:1.2.7-9.el4.x86_64", "4ES:libpng10-0:1.0.16-10.el4.i386", "4ES:libpng10-0:1.0.16-10.el4.ia64", "4ES:libpng10-0:1.0.16-10.el4.ppc", "4ES:libpng10-0:1.0.16-10.el4.ppc64", "4ES:libpng10-0:1.0.16-10.el4.s390", "4ES:libpng10-0:1.0.16-10.el4.s390x", "4ES:libpng10-0:1.0.16-10.el4.src", "4ES:libpng10-0:1.0.16-10.el4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4ES:libpng10-devel-0:1.0.16-10.el4.i386", "4ES:libpng10-devel-0:1.0.16-10.el4.ia64", "4ES:libpng10-devel-0:1.0.16-10.el4.ppc", "4ES:libpng10-devel-0:1.0.16-10.el4.s390", "4ES:libpng10-devel-0:1.0.16-10.el4.s390x", "4ES:libpng10-devel-0:1.0.16-10.el4.x86_64", "4WS:libpng-2:1.2.7-9.el4.i386", "4WS:libpng-2:1.2.7-9.el4.ia64", "4WS:libpng-2:1.2.7-9.el4.ppc", "4WS:libpng-2:1.2.7-9.el4.ppc64", "4WS:libpng-2:1.2.7-9.el4.s390", "4WS:libpng-2:1.2.7-9.el4.s390x", "4WS:libpng-2:1.2.7-9.el4.src", "4WS:libpng-2:1.2.7-9.el4.x86_64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.i386", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390", "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4WS:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4WS:libpng-devel-2:1.2.7-9.el4.i386", "4WS:libpng-devel-2:1.2.7-9.el4.ia64", "4WS:libpng-devel-2:1.2.7-9.el4.ppc", "4WS:libpng-devel-2:1.2.7-9.el4.s390", "4WS:libpng-devel-2:1.2.7-9.el4.s390x", "4WS:libpng-devel-2:1.2.7-9.el4.x86_64", "4WS:libpng10-0:1.0.16-10.el4.i386", "4WS:libpng10-0:1.0.16-10.el4.ia64", "4WS:libpng10-0:1.0.16-10.el4.ppc", "4WS:libpng10-0:1.0.16-10.el4.ppc64", "4WS:libpng10-0:1.0.16-10.el4.s390", "4WS:libpng10-0:1.0.16-10.el4.s390x", "4WS:libpng10-0:1.0.16-10.el4.src", "4WS:libpng10-0:1.0.16-10.el4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4WS:libpng10-devel-0:1.0.16-10.el4.i386", "4WS:libpng10-devel-0:1.0.16-10.el4.ia64", "4WS:libpng10-devel-0:1.0.16-10.el4.ppc", "4WS:libpng10-devel-0:1.0.16-10.el4.s390", "4WS:libpng10-devel-0:1.0.16-10.el4.s390x", "4WS:libpng10-devel-0:1.0.16-10.el4.x86_64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0317" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:libpng-2:1.2.7-9.el4.i386", "4AS:libpng-2:1.2.7-9.el4.ia64", "4AS:libpng-2:1.2.7-9.el4.ppc", "4AS:libpng-2:1.2.7-9.el4.ppc64", "4AS:libpng-2:1.2.7-9.el4.s390", "4AS:libpng-2:1.2.7-9.el4.s390x", "4AS:libpng-2:1.2.7-9.el4.src", "4AS:libpng-2:1.2.7-9.el4.x86_64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.i386", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4AS:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390", "4AS:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4AS:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4AS:libpng-devel-2:1.2.7-9.el4.i386", "4AS:libpng-devel-2:1.2.7-9.el4.ia64", "4AS:libpng-devel-2:1.2.7-9.el4.ppc", "4AS:libpng-devel-2:1.2.7-9.el4.s390", "4AS:libpng-devel-2:1.2.7-9.el4.s390x", "4AS:libpng-devel-2:1.2.7-9.el4.x86_64", "4AS:libpng10-0:1.0.16-10.el4.i386", "4AS:libpng10-0:1.0.16-10.el4.ia64", "4AS:libpng10-0:1.0.16-10.el4.ppc", "4AS:libpng10-0:1.0.16-10.el4.ppc64", "4AS:libpng10-0:1.0.16-10.el4.s390", "4AS:libpng10-0:1.0.16-10.el4.s390x", "4AS:libpng10-0:1.0.16-10.el4.src", "4AS:libpng10-0:1.0.16-10.el4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4AS:libpng10-devel-0:1.0.16-10.el4.i386", "4AS:libpng10-devel-0:1.0.16-10.el4.ia64", "4AS:libpng10-devel-0:1.0.16-10.el4.ppc", "4AS:libpng10-devel-0:1.0.16-10.el4.s390", "4AS:libpng10-devel-0:1.0.16-10.el4.s390x", "4AS:libpng10-devel-0:1.0.16-10.el4.x86_64", "4Desktop:libpng-2:1.2.7-9.el4.i386", "4Desktop:libpng-2:1.2.7-9.el4.ia64", "4Desktop:libpng-2:1.2.7-9.el4.ppc", "4Desktop:libpng-2:1.2.7-9.el4.ppc64", "4Desktop:libpng-2:1.2.7-9.el4.s390", "4Desktop:libpng-2:1.2.7-9.el4.s390x", "4Desktop:libpng-2:1.2.7-9.el4.src", "4Desktop:libpng-2:1.2.7-9.el4.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.i386", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4Desktop:libpng-devel-2:1.2.7-9.el4.i386", "4Desktop:libpng-devel-2:1.2.7-9.el4.ia64", "4Desktop:libpng-devel-2:1.2.7-9.el4.ppc", "4Desktop:libpng-devel-2:1.2.7-9.el4.s390", "4Desktop:libpng-devel-2:1.2.7-9.el4.s390x", "4Desktop:libpng-devel-2:1.2.7-9.el4.x86_64", "4Desktop:libpng10-0:1.0.16-10.el4.i386", "4Desktop:libpng10-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-0:1.0.16-10.el4.ppc64", "4Desktop:libpng10-0:1.0.16-10.el4.s390", "4Desktop:libpng10-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-0:1.0.16-10.el4.src", "4Desktop:libpng10-0:1.0.16-10.el4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-10.el4.i386", "4Desktop:libpng10-devel-0:1.0.16-10.el4.ia64", "4Desktop:libpng10-devel-0:1.0.16-10.el4.ppc", "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390", "4Desktop:libpng10-devel-0:1.0.16-10.el4.s390x", "4Desktop:libpng10-devel-0:1.0.16-10.el4.x86_64", "4ES:libpng-2:1.2.7-9.el4.i386", "4ES:libpng-2:1.2.7-9.el4.ia64", "4ES:libpng-2:1.2.7-9.el4.ppc", "4ES:libpng-2:1.2.7-9.el4.ppc64", "4ES:libpng-2:1.2.7-9.el4.s390", "4ES:libpng-2:1.2.7-9.el4.s390x", "4ES:libpng-2:1.2.7-9.el4.src", "4ES:libpng-2:1.2.7-9.el4.x86_64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.i386", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4ES:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390", "4ES:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4ES:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4ES:libpng-devel-2:1.2.7-9.el4.i386", "4ES:libpng-devel-2:1.2.7-9.el4.ia64", "4ES:libpng-devel-2:1.2.7-9.el4.ppc", "4ES:libpng-devel-2:1.2.7-9.el4.s390", "4ES:libpng-devel-2:1.2.7-9.el4.s390x", "4ES:libpng-devel-2:1.2.7-9.el4.x86_64", "4ES:libpng10-0:1.0.16-10.el4.i386", "4ES:libpng10-0:1.0.16-10.el4.ia64", "4ES:libpng10-0:1.0.16-10.el4.ppc", "4ES:libpng10-0:1.0.16-10.el4.ppc64", "4ES:libpng10-0:1.0.16-10.el4.s390", "4ES:libpng10-0:1.0.16-10.el4.s390x", "4ES:libpng10-0:1.0.16-10.el4.src", "4ES:libpng10-0:1.0.16-10.el4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4ES:libpng10-devel-0:1.0.16-10.el4.i386", "4ES:libpng10-devel-0:1.0.16-10.el4.ia64", "4ES:libpng10-devel-0:1.0.16-10.el4.ppc", "4ES:libpng10-devel-0:1.0.16-10.el4.s390", "4ES:libpng10-devel-0:1.0.16-10.el4.s390x", "4ES:libpng10-devel-0:1.0.16-10.el4.x86_64", "4WS:libpng-2:1.2.7-9.el4.i386", "4WS:libpng-2:1.2.7-9.el4.ia64", "4WS:libpng-2:1.2.7-9.el4.ppc", "4WS:libpng-2:1.2.7-9.el4.ppc64", "4WS:libpng-2:1.2.7-9.el4.s390", "4WS:libpng-2:1.2.7-9.el4.s390x", "4WS:libpng-2:1.2.7-9.el4.src", "4WS:libpng-2:1.2.7-9.el4.x86_64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.i386", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ia64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc", "4WS:libpng-debuginfo-2:1.2.7-9.el4.ppc64", "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390", "4WS:libpng-debuginfo-2:1.2.7-9.el4.s390x", "4WS:libpng-debuginfo-2:1.2.7-9.el4.x86_64", "4WS:libpng-devel-2:1.2.7-9.el4.i386", "4WS:libpng-devel-2:1.2.7-9.el4.ia64", "4WS:libpng-devel-2:1.2.7-9.el4.ppc", "4WS:libpng-devel-2:1.2.7-9.el4.s390", "4WS:libpng-devel-2:1.2.7-9.el4.s390x", "4WS:libpng-devel-2:1.2.7-9.el4.x86_64", "4WS:libpng10-0:1.0.16-10.el4.i386", "4WS:libpng10-0:1.0.16-10.el4.ia64", "4WS:libpng10-0:1.0.16-10.el4.ppc", "4WS:libpng10-0:1.0.16-10.el4.ppc64", "4WS:libpng10-0:1.0.16-10.el4.s390", "4WS:libpng10-0:1.0.16-10.el4.s390x", "4WS:libpng10-0:1.0.16-10.el4.src", "4WS:libpng10-0:1.0.16-10.el4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.i386", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-10.el4.x86_64", "4WS:libpng10-devel-0:1.0.16-10.el4.i386", "4WS:libpng10-devel-0:1.0.16-10.el4.ia64", "4WS:libpng10-devel-0:1.0.16-10.el4.ppc", "4WS:libpng10-devel-0:1.0.16-10.el4.s390", "4WS:libpng10-devel-0:1.0.16-10.el4.s390x", "4WS:libpng10-devel-0:1.0.16-10.el4.x86_64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Client-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Client-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Client-Workstation-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Client-Workstation-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.src", "5Server-5.7.Z:libpng-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-debuginfo-2:1.2.10-15.el5_7.x86_64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.i386", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ia64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.ppc64", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.s390x", "5Server-5.7.Z:libpng-devel-2:1.2.10-15.el5_7.x86_64", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Client-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Client-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Client-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Client-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6ComputeNode-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6ComputeNode-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6ComputeNode-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Server-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Server-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Server-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Server-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Workstation-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Workstation-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.src", "6Workstation-optional-6.2.z:libpng-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-debuginfo-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-devel-2:1.2.46-2.el6_2.x86_64", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.i686", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.ppc64", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.s390x", "6Workstation-optional-6.2.z:libpng-static-2:1.2.46-2.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)" } ] }
rhsa-2012_0143
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated xulrunner packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "XULRunner provides the XUL Runtime environment for applications using the\nGecko layout engine.\n\nA heap-based buffer overflow flaw was found in the way XULRunner handled\nPNG (Portable Network Graphics) images. A web page containing a malicious\nPNG image could cause an application linked against XULRunner (such as\nFirefox) to crash or, potentially, execute arbitrary code with the\nprivileges of the user running the application. (CVE-2011-3026)\n\nAll XULRunner users should upgrade to these updated packages, which correct\nthis issue. After installing the update, applications using XULRunner must\nbe restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0143", "url": "https://access.redhat.com/errata/RHSA-2012:0143" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0143.json" } ], "title": "Red Hat Security Advisory: xulrunner security update", "tracking": { "current_release_date": "2024-11-22T05:05:55+00:00", "generator": { "date": "2024-11-22T05:05:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0143", "initial_release_date": "2012-02-16T19:10:00+00:00", "revision_history": [ { "date": "2012-02-16T19:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-16T19:11:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:05:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.src", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.src", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el6_2.src", "product": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src", "product_id": "xulrunner-0:1.9.2.26-2.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el6_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.i386", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.i386", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el5_7?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "product_id": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el5_7?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.x86_64", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.x86_64", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el5_7?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "product_id": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el5_7?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "product": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "product_id": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "product_id": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el6_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc64", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc64", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "product_id": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el5_7?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el5_7?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "product": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "product_id": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "product_id": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el6_2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "product_id": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el5_7?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el5_7?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "product": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "product_id": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "product_id": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el6_2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.s390x", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390x", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "product_id": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el5_7?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el5_7?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "product": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "product_id": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "product_id": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el6_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.s390", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "product_id": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el5_7?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el5_7?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el6_2.s390", "product": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390", "product_id": "xulrunner-0:1.9.2.26-2.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el6_2?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el6_2?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "product_id": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el6_2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el5_7.ia64", "product": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ia64", "product_id": "xulrunner-0:1.9.2.26-2.el5_7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el5_7?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "product_id": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el5_7?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el5_7?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.26-2.el6_2.i686", "product": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686", "product_id": "xulrunner-0:1.9.2.26-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.26-2.el6_2?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "product": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "product_id": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.26-2.el6_2?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "product": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "product_id": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.26-2.el6_2?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.src", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el5_7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3026", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790737" } ], "notes": [ { "category": "description", "text": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3026" }, { "category": "external", "summary": "RHBZ#790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" } ], "release_date": "2012-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-16T19:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0143" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Client-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Client-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Client-Workstation-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Client-Workstation-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.src", "5Server-5.7.Z:xulrunner-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-debuginfo-0:1.9.2.26-2.el5_7.x86_64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.i386", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ia64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.ppc64", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.s390x", "5Server-5.7.Z:xulrunner-devel-0:1.9.2.26-2.el5_7.x86_64", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Client-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Server-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Workstation-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:1.9.2.26-2.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:1.9.2.26-2.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)" } ] }
rhsa-2012_0142
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated firefox package that fixes one security issue is now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser.\n\nA heap-based buffer overflow flaw was found in the way Firefox handled\nPNG (Portable Network Graphics) images. A web page containing a malicious\nPNG image could cause Firefox to crash or, possibly, execute arbitrary\ncode with the privileges of the user running Firefox. (CVE-2011-3026)\n\nAll Firefox users should upgrade to this updated package, which corrects\nthis issue. After installing the update, Firefox must be restarted for the\nchanges to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0142", "url": "https://access.redhat.com/errata/RHSA-2012:0142" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0142.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T05:05:50+00:00", "generator": { "date": "2024-11-22T05:05:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0142", "initial_release_date": "2012-02-16T18:51:00+00:00", "revision_history": [ { "date": "2012-02-16T18:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-16T18:59:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:05:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.26-3.el4.ia64", "product": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ia64", "product_id": "firefox-debuginfo-0:3.6.26-3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.26-3.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.6.26-3.el4.ia64", "product": { "name": "firefox-0:3.6.26-3.el4.ia64", "product_id": "firefox-0:3.6.26-3.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.26-3.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.26-3.el4.i386", "product": { "name": "firefox-debuginfo-0:3.6.26-3.el4.i386", "product_id": "firefox-debuginfo-0:3.6.26-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.26-3.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.6.26-3.el4.i386", "product": { "name": "firefox-0:3.6.26-3.el4.i386", "product_id": "firefox-0:3.6.26-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.26-3.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.26-3.el4.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.26-3.el4.x86_64", "product_id": "firefox-debuginfo-0:3.6.26-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.26-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.6.26-3.el4.x86_64", "product": { "name": "firefox-0:3.6.26-3.el4.x86_64", "product_id": "firefox-0:3.6.26-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.26-3.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.26-3.el4.src", "product": { "name": "firefox-0:3.6.26-3.el4.src", "product_id": "firefox-0:3.6.26-3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.26-3.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.26-3.el4.ppc", "product": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ppc", "product_id": "firefox-debuginfo-0:3.6.26-3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.26-3.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.6.26-3.el4.ppc", "product": { "name": "firefox-0:3.6.26-3.el4.ppc", "product_id": "firefox-0:3.6.26-3.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.26-3.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.26-3.el4.s390x", "product": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390x", "product_id": "firefox-debuginfo-0:3.6.26-3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.26-3.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.6.26-3.el4.s390x", "product": { "name": "firefox-0:3.6.26-3.el4.s390x", "product_id": "firefox-0:3.6.26-3.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.26-3.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.26-3.el4.s390", "product": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390", "product_id": "firefox-debuginfo-0:3.6.26-3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.26-3.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.6.26-3.el4.s390", "product": { "name": "firefox-0:3.6.26-3.el4.s390", "product_id": "firefox-0:3.6.26-3.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.26-3.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.26-3.el4.src" }, "product_reference": "firefox-0:3.6.26-3.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.26-3.el4.src" }, "product_reference": "firefox-0:3.6.26-3.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.26-3.el4.src" }, "product_reference": "firefox-0:3.6.26-3.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.26-3.el4.src" }, "product_reference": "firefox-0:3.6.26-3.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.26-3.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.26-3.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.26-3.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.26-3.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.26-3.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.26-3.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3026", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790737" } ], "notes": [ { "category": "description", "text": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.26-3.el4.i386", "4AS:firefox-0:3.6.26-3.el4.ia64", "4AS:firefox-0:3.6.26-3.el4.ppc", "4AS:firefox-0:3.6.26-3.el4.s390", "4AS:firefox-0:3.6.26-3.el4.s390x", "4AS:firefox-0:3.6.26-3.el4.src", "4AS:firefox-0:3.6.26-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.26-3.el4.i386", "4AS:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4AS:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390", "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4AS:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4Desktop:firefox-0:3.6.26-3.el4.i386", "4Desktop:firefox-0:3.6.26-3.el4.ia64", "4Desktop:firefox-0:3.6.26-3.el4.ppc", "4Desktop:firefox-0:3.6.26-3.el4.s390", "4Desktop:firefox-0:3.6.26-3.el4.s390x", "4Desktop:firefox-0:3.6.26-3.el4.src", "4Desktop:firefox-0:3.6.26-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4ES:firefox-0:3.6.26-3.el4.i386", "4ES:firefox-0:3.6.26-3.el4.ia64", "4ES:firefox-0:3.6.26-3.el4.ppc", "4ES:firefox-0:3.6.26-3.el4.s390", "4ES:firefox-0:3.6.26-3.el4.s390x", "4ES:firefox-0:3.6.26-3.el4.src", "4ES:firefox-0:3.6.26-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.26-3.el4.i386", "4ES:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4ES:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390", "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4ES:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4WS:firefox-0:3.6.26-3.el4.i386", "4WS:firefox-0:3.6.26-3.el4.ia64", "4WS:firefox-0:3.6.26-3.el4.ppc", "4WS:firefox-0:3.6.26-3.el4.s390", "4WS:firefox-0:3.6.26-3.el4.s390x", "4WS:firefox-0:3.6.26-3.el4.src", "4WS:firefox-0:3.6.26-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.26-3.el4.i386", "4WS:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4WS:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390", "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4WS:firefox-debuginfo-0:3.6.26-3.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3026" }, { "category": "external", "summary": "RHBZ#790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" } ], "release_date": "2012-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-16T18:51:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.26-3.el4.i386", "4AS:firefox-0:3.6.26-3.el4.ia64", "4AS:firefox-0:3.6.26-3.el4.ppc", "4AS:firefox-0:3.6.26-3.el4.s390", "4AS:firefox-0:3.6.26-3.el4.s390x", "4AS:firefox-0:3.6.26-3.el4.src", "4AS:firefox-0:3.6.26-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.26-3.el4.i386", "4AS:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4AS:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390", "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4AS:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4Desktop:firefox-0:3.6.26-3.el4.i386", "4Desktop:firefox-0:3.6.26-3.el4.ia64", "4Desktop:firefox-0:3.6.26-3.el4.ppc", "4Desktop:firefox-0:3.6.26-3.el4.s390", "4Desktop:firefox-0:3.6.26-3.el4.s390x", "4Desktop:firefox-0:3.6.26-3.el4.src", "4Desktop:firefox-0:3.6.26-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4ES:firefox-0:3.6.26-3.el4.i386", "4ES:firefox-0:3.6.26-3.el4.ia64", "4ES:firefox-0:3.6.26-3.el4.ppc", "4ES:firefox-0:3.6.26-3.el4.s390", "4ES:firefox-0:3.6.26-3.el4.s390x", "4ES:firefox-0:3.6.26-3.el4.src", "4ES:firefox-0:3.6.26-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.26-3.el4.i386", "4ES:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4ES:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390", "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4ES:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4WS:firefox-0:3.6.26-3.el4.i386", "4WS:firefox-0:3.6.26-3.el4.ia64", "4WS:firefox-0:3.6.26-3.el4.ppc", "4WS:firefox-0:3.6.26-3.el4.s390", "4WS:firefox-0:3.6.26-3.el4.s390x", "4WS:firefox-0:3.6.26-3.el4.src", "4WS:firefox-0:3.6.26-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.26-3.el4.i386", "4WS:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4WS:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390", "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4WS:firefox-debuginfo-0:3.6.26-3.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0142" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.26-3.el4.i386", "4AS:firefox-0:3.6.26-3.el4.ia64", "4AS:firefox-0:3.6.26-3.el4.ppc", "4AS:firefox-0:3.6.26-3.el4.s390", "4AS:firefox-0:3.6.26-3.el4.s390x", "4AS:firefox-0:3.6.26-3.el4.src", "4AS:firefox-0:3.6.26-3.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.26-3.el4.i386", "4AS:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4AS:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390", "4AS:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4AS:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4Desktop:firefox-0:3.6.26-3.el4.i386", "4Desktop:firefox-0:3.6.26-3.el4.ia64", "4Desktop:firefox-0:3.6.26-3.el4.ppc", "4Desktop:firefox-0:3.6.26-3.el4.s390", "4Desktop:firefox-0:3.6.26-3.el4.s390x", "4Desktop:firefox-0:3.6.26-3.el4.src", "4Desktop:firefox-0:3.6.26-3.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4ES:firefox-0:3.6.26-3.el4.i386", "4ES:firefox-0:3.6.26-3.el4.ia64", "4ES:firefox-0:3.6.26-3.el4.ppc", "4ES:firefox-0:3.6.26-3.el4.s390", "4ES:firefox-0:3.6.26-3.el4.s390x", "4ES:firefox-0:3.6.26-3.el4.src", "4ES:firefox-0:3.6.26-3.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.26-3.el4.i386", "4ES:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4ES:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390", "4ES:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4ES:firefox-debuginfo-0:3.6.26-3.el4.x86_64", "4WS:firefox-0:3.6.26-3.el4.i386", "4WS:firefox-0:3.6.26-3.el4.ia64", "4WS:firefox-0:3.6.26-3.el4.ppc", "4WS:firefox-0:3.6.26-3.el4.s390", "4WS:firefox-0:3.6.26-3.el4.s390x", "4WS:firefox-0:3.6.26-3.el4.src", "4WS:firefox-0:3.6.26-3.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.26-3.el4.i386", "4WS:firefox-debuginfo-0:3.6.26-3.el4.ia64", "4WS:firefox-debuginfo-0:3.6.26-3.el4.ppc", "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390", "4WS:firefox-debuginfo-0:3.6.26-3.el4.s390x", "4WS:firefox-debuginfo-0:3.6.26-3.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)" } ] }
rhsa-2012_0140
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes one security issue is now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA heap-based buffer overflow flaw was found in the way Thunderbird handled\nPNG (Portable Network Graphics) images. An HTML mail message or remote\ncontent containing a specially-crafted PNG image could cause Thunderbird to\ncrash or, possibly, execute arbitrary code with the privileges of the user\nrunning Thunderbird. (CVE-2011-3026)\n\nAll Thunderbird users should upgrade to this updated package, which\ncorrects this issue. After installing the update, Thunderbird must be\nrestarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0140", "url": "https://access.redhat.com/errata/RHSA-2012:0140" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0140.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T05:05:42+00:00", "generator": { "date": "2024-11-22T05:05:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0140", "initial_release_date": "2012-02-16T18:55:00+00:00", "revision_history": [ { "date": "2012-02-16T18:55:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-16T19:00:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:05:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.i686", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.i686", "product_id": "thunderbird-0:3.1.18-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.src", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.src", "product_id": "thunderbird-0:3.1.18-2.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.x86_64", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64", "product_id": "thunderbird-0:3.1.18-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.ppc64", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64", "product_id": "thunderbird-0:3.1.18-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:3.1.18-2.el6_2.s390x", "product": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x", "product_id": "thunderbird-0:3.1.18-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@3.1.18-2.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "product": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "product_id": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@3.1.18-2.el6_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-3026", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "790737" } ], "notes": [ { "category": "description", "text": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3026" }, { "category": "external", "summary": "RHBZ#790737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790737" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" } ], "release_date": "2012-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-16T18:55:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0140" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Client-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.src", "6Workstation-6.2.z:thunderbird-0:3.1.18-2.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:3.1.18-2.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libpng: Heap buffer overflow in png_decompress_chunk (MFSA 2012-11)" } ] }
gsd-2011-3026
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2011-3026", "description": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "id": "GSD-2011-3026", "references": [ "https://www.suse.com/security/cve/CVE-2011-3026.html", "https://www.debian.org/security/2012/dsa-2410", "https://access.redhat.com/errata/RHSA-2012:0317", "https://access.redhat.com/errata/RHSA-2012:0143", "https://access.redhat.com/errata/RHSA-2012:0142", "https://access.redhat.com/errata/RHSA-2012:0141", "https://access.redhat.com/errata/RHSA-2012:0140", "https://alas.aws.amazon.com/cve/html/CVE-2011-3026.html", "https://linux.oracle.com/cve/CVE-2011-3026.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-3026" ], "details": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "id": "GSD-2011-3026", "modified": "2023-12-13T01:19:09.289585Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "49660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49660" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "48110", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48110" }, { "name": "GLSA-201206-15", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { "name": "oval:org.mitre.oval:def:15032", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=112822", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=112822" }, { "name": "SUSE-SU-2012:0303", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html" }, { "name": "APPLE-SA-2012-09-19-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { "name": "http://support.apple.com/kb/HT5501", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5501" }, { "name": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "name": "48016", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48016" }, { "name": "openSUSE-SU-2012:0297", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0.963.56", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.7.5", "versionStartIncluding": "10.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.7.5", "versionStartIncluding": "10.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:sp2:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:vmware:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3026" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=112822", "refsource": "CONFIRM", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://code.google.com/p/chromium/issues/detail?id=112822" }, { "name": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "name": "49660", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/49660" }, { "name": "GLSA-201206-15", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "APPLE-SA-2012-09-19-2", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { "name": "http://support.apple.com/kb/HT5501", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT5501" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT5503" }, { "name": "oval:org.mitre.oval:def:15032", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032" }, { "name": "SUSE-SU-2012:0303", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html" }, { "name": "openSUSE-SU-2012:0297", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html" }, { "name": "48110", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/48110" }, { "name": "48016", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/48016" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2020-04-16T16:37Z", "publishedDate": "2012-02-16T20:55Z" } } }
ghsa-9qqw-9qvw-hj9x
Vulnerability from github
Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.
{ "affected": [], "aliases": [ "CVE-2011-3026" ], "database_specific": { "cwe_ids": [ "CWE-190" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-02-16T20:55:00Z", "severity": "MODERATE" }, "details": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.", "id": "GHSA-9qqw-9qvw-hj9x", "modified": "2022-05-13T01:27:16Z", "published": "2022-05-13T01:27:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3026" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032" }, { "type": "WEB", "url": "http://code.google.com/p/chromium/issues/detail?id=112822" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48016" }, { "type": "WEB", "url": "http://secunia.com/advisories/48110" }, { "type": "WEB", "url": "http://secunia.com/advisories/49660" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5501" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5503" } ], "schema_version": "1.4.0", "severity": [] }
var-201202-0137
Vulnerability from variot
Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation. Autonomy Keyview IDOL contains multiple vulnerabilities in file parsers. These vulnerabilities could allow a remote attacker to execute arbitrary code on an affected system. libpng Contains an integer overflow vulnerability.Service disruption by a third party (DoS) You may be put into a state or affected by other details. libpng is prone to a remote integer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Failed exploit attempts will likely crash the library. Micro Focus Autonomy KeyView IDOL is a library from Micro Focus UK that can decode more than 1000 different file formats. A security vulnerability exists in Micro Focus Autonomy KeyView IDOL versions prior to 10.16. Google Chrome is an open source web browser released by Google. ============================================================================ Ubuntu Security Notice USN-1369-1 February 17, 2012
thunderbird vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 11.10
Summary:
Several security issues were fixed in Thunderbird.
Software Description: - thunderbird: Mozilla Open Source mail and newsgroup client
Details:
Nicolas Gregoire and Aki Helin discovered that when processing a malformed embedded XSLT stylesheet, Thunderbird can crash due to memory corruption. (CVE-2012-0449)
It was discovered that memory corruption could occur during the decoding of Ogg Vorbis files. (CVE-2012-0444)
Tim Abraldes discovered that when encoding certain image types the resulting data was always a fixed size. There is the possibility of sensitive data from uninitialized memory being appended to these images. (CVE-2012-0447)
It was discovered that Thunderbird did not properly perform XPConnect security checks. An attacker could exploit this to conduct cross-site scripting (XSS) attacks through web pages and Thunderbird extensions. With cross-site scripting vulnerabilities, if a user were tricked into viewing a specially crafted page, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. (CVE-2012-0446)
It was discovered that Thunderbird did not properly handle node removal in the DOM. (CVE-2011-3659)
Alex Dvorov discovered that Thunderbird did not properly handle sub-frames in form submissions. An attacker could exploit this to conduct phishing attacks using HTML5 frames. (CVE-2012-0445)
Ben Hawkes, Christian Holler, Honza Bombas, Jason Orendorff, Jesse Ruderman, Jan Odvarko, Peter Van Der Beken, Bob Clary, and Bill McCloskey discovered memory safety issues affecting Thunderbird. (CVE-2012-0442, CVE-2012-0443)
Andrew McCreight and Olli Pettay discovered a use-after-free vulnerability in the XBL bindings. (CVE-2012-0452)
Jueri Aedla discovered that libpng, which is in Thunderbird, did not properly verify the size used when allocating memory during chunk decompression. (CVE-2011-3026)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 11.10: thunderbird 10.0.2+build1-0ubuntu0.11.10.1
After a standard system update you need to restart Thunderbird to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-09-24-1 Apple TV 5.1
Apple TV 5.1 is now available and addresses the following:
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access existed in the handling of Sorenson encoded movie files. This issue was addressed through improved memory initialization. CVE-ID CVE-2012-3722 : Will Dormann of the CERT/CC
Apple TV Available for: Apple TV 2nd generation and later Impact: A malicious Wi-Fi network may be able to determine networks a device has previously accessed Description: Upon connecting to a Wi-Fi network, iOS may broadcast MAC addresses of previously accessed networks per the DNAv4 protocol. This issue was addressed by disabling DNAv4 on unencrypted Wi-Fi networks CVE-ID CVE-2012-3725 : Mark Wuergler of Immunity, Inc.
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libtiff's handling of ThunderScan encoded TIFF images. This issue was addressed by updating libtiff to version 3.9.5. CVE-ID CVE-2011-1167
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in libpng's handling of PNG images. These issues were addressed through improved validation of PNG images. CVE-ID CVE-2011-3026 : Juri Aedla CVE-2011-3048 CVE-2011-3328
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted JPEG image may lead to an unexpected application termination or arbitrary code execution Description: A double free issue existed in ImageIO's handling of JPEG images. This issue was addressed through improved memory management. CVE-ID CVE-2012-3726 : Phil of PKJE Consulting
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in libTIFF's handling of TIFF images. This issue was addressed through improved validation of TIFF images. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-1173
Apple TV Available for: Apple TV 2nd generation and later Impact: Applications that use ICU may be vulnerable to an unexpected application termination or arbitrary code execution Description: A stack buffer overflow existed in the handling of ICU locale IDs. This issue was addressed through improved bounds checking. CVE-ID CVE-2011-4599
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker with a privileged network position may cause an unexpected application termination or arbitrary code execution Description: Multiple vulnerabilities existed in libxml, the most serious of which may lead to an unexpected application termination or arbitrary code execution. These issues were addressed by applying the relevant upstream patches. CVE-ID CVE-2011-1944 : Chris Evans of Google Chrome Security Team CVE-2011-2821 : Yang Dingning of NCNIPC, Graduate University of Chinese Academy of Sciences CVE-2011-2834 : Yang Dingning of NCNIPC, Graduate University of Chinese Academy of Sciences CVE-2011-3919 : Juri Aedla
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker with a privileged network position may cause an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in JavaScriptCore. These issues were addressed through improved memory handling. CVE-ID CVE-2012-0682 : Apple Product Security CVE-2012-0683 : Dave Mandelin of Mozilla CVE-2012-3589 : Dave Mandelin of Mozilla CVE-2012-3590 : Apple Product Security CVE-2012-3591 : Apple Product Security CVE-2012-3592 : Apple Product Security CVE-2012-3678 : Apple Product Security CVE-2012-3679 : Chris Leary of Mozilla
Installation note:
Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> General -> Update Software".
To check the current version of software, select "Settings -> General -> About". ----------------------------------------------------------------------
The final version of the CSI 6.0 has been released.
For more information: SA51362
The vulnerabilities are reported in the following products: * Symantec Mail Security for Microsoft Exchange (SMSMSE) versions 6.5.x * Symantec Mail Security for Domino (SMSDOM) versions 8.1.x * Symantec Messaging Gateway (SMG) versions 9.5.x * Symantec Data Loss Prevention(DLP) Enforce/Detection Servers for Windows versions 11.x * Symantec Data Loss Prevention Enforce/Detection Servers for Linux versions 11.x * Symantec Data Loss Prevention Endpoint Agents versions 11.x
SOLUTION: Update of upgrade to a fixed version. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: xulrunner security update Advisory ID: RHSA-2012:0143-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0143.html Issue date: 2012-02-16 CVE Names: CVE-2011-3026 =====================================================================
- Summary:
Updated xulrunner packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine.
A heap-based buffer overflow flaw was found in the way XULRunner handled PNG (Portable Network Graphics) images. (CVE-2011-3026)
All XULRunner users should upgrade to these updated packages, which correct this issue. After installing the update, applications using XULRunner must be restarted for the changes to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
790737 - CVE-2011-3026 libpng: Heap-buffer-overflow in png_decompress_chunk
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm
i386: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm
x86_64: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm
i386: xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm
x86_64: xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm
i386: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm
ia64: xulrunner-1.9.2.26-2.el5_7.ia64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.ia64.rpm xulrunner-devel-1.9.2.26-2.el5_7.ia64.rpm
ppc: xulrunner-1.9.2.26-2.el5_7.ppc.rpm xulrunner-1.9.2.26-2.el5_7.ppc64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.ppc.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.ppc64.rpm xulrunner-devel-1.9.2.26-2.el5_7.ppc.rpm xulrunner-devel-1.9.2.26-2.el5_7.ppc64.rpm
s390x: xulrunner-1.9.2.26-2.el5_7.s390.rpm xulrunner-1.9.2.26-2.el5_7.s390x.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.s390.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.s390x.rpm xulrunner-devel-1.9.2.26-2.el5_7.s390.rpm xulrunner-devel-1.9.2.26-2.el5_7.s390x.rpm
x86_64: xulrunner-1.9.2.26-2.el5_7.i386.rpm xulrunner-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm xulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm xulrunner-devel-1.9.2.26-2.el5_7.i386.rpm xulrunner-devel-1.9.2.26-2.el5_7.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm
i386: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm
x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm
i386: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm
x86_64: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm
x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm
i386: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm
ppc64: xulrunner-1.9.2.26-2.el6_2.ppc.rpm xulrunner-1.9.2.26-2.el6_2.ppc64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc64.rpm
s390x: xulrunner-1.9.2.26-2.el6_2.s390.rpm xulrunner-1.9.2.26-2.el6_2.s390x.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.s390.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.s390x.rpm
x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm
i386: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm
ppc64: xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.ppc64.rpm xulrunner-devel-1.9.2.26-2.el6_2.ppc.rpm xulrunner-devel-1.9.2.26-2.el6_2.ppc64.rpm
s390x: xulrunner-debuginfo-1.9.2.26-2.el6_2.s390.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.s390x.rpm xulrunner-devel-1.9.2.26-2.el6_2.s390.rpm xulrunner-devel-1.9.2.26-2.el6_2.s390x.rpm
x86_64: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm
i386: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm
x86_64: xulrunner-1.9.2.26-2.el6_2.i686.rpm xulrunner-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm
i386: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm
x86_64: xulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm xulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm xulrunner-devel-1.9.2.26-2.el6_2.i686.rpm xulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-3026.html https://access.redhat.com/security/updates/classification/#critical
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFPPVetXlSAg2UNWIIRAoQnAKCy1d8UY+opJVVWj7kV7tfKAetPHwCdGeGk 7+kDhRqRY3JmrAHuYNi4pU0= =Skue -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ----------------------------------------------------------------------
Secunia presentations @ RSA Conference 2012, San Francisco, USA, 27 Feb-02 March Listen to our Chief Security Specialist, Research Analyst Director, and Director Product Management & Quality Assurance discuss the industry's key topics. Also, visit the Secunia stand #817. Find out more: http://www.rsaconference.com/events/2012/usa/index.htm
TITLE: Mozilla Firefox / Thunderbird / Seamonkey libpng Integer Overflow
SECUNIA ADVISORY ID: SA48089
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48089/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48089
RELEASE DATE: 2012-02-17
DISCUSS ADVISORY: http://secunia.com/advisories/48089/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/48089/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=48089
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Mozilla has acknowledged a vulnerability in Firefox, Thunderbird, and Seamonkey, which can be exploited by malicious people to potentially compromise a user's system.
For more information: SA48026
SOLUTION: Update to Firefox 10.0.2 or 3.6.27, Thunderbird 10.0.2 or 3.1.19, or SeaMonkey 2.7.2.
ORIGINAL ADVISORY: Mozilla: http://www.mozilla.org/security/announce/2012/mfsa2012-11.html http://blog.mozilla.com/security/2012/02/17/mozilla-releases-to-address-cve-2011-3026/
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security.
Software Description: - libpng: PNG (Portable Network Graphics) file library
Details:
It was discovered that libpng did not properly verify the embedded profile length of iCCP chunks. This issue only affected Ubuntu 8.04 LTS
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201202-0137", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux enterprise server", "scope": "eq", "trust": 2.0, "vendor": "suse", "version": "11" }, { "model": "firefox", "scope": "eq", "trust": 1.1, "vendor": "mozilla", "version": "10.0.2" }, { "model": "firefox esr", "scope": "eq", "trust": 1.1, "vendor": "mozilla", "version": "10.0.2" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.7.5" }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.7.0" }, { "model": "chrome", "scope": "lt", "trust": 1.0, "vendor": "google", "version": "17.0.963.56" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "6.0" }, { "model": "mac os x server", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.7.5" }, { "model": "mac os x server", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.7.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.6.8" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.4" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.6.8" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "autonomy", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ca", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "emc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hyland", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "lotus", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mcafee", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nuance", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "palisade", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "proofpoint", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "symantec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trend micro", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "trustwave", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "verdasys", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "websense", "version": null }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(ipad 2 or later )" }, { "model": "infoframe imagingcore", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "v1.1" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "firefox", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "10.x" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 to v10.7.4" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(iphone 3gs or later )" }, { "model": "thunderbird", "scope": "eq", "trust": 0.8, "vendor": "mozilla", "version": "10.0.2" }, { "model": "thunderbird esr", "scope": "eq", "trust": 0.8, "vendor": "mozilla", "version": "10.0.2" }, { "model": "infoframe imagingcore", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "v1.2" }, { "model": "libpng", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "notes", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "8.5.x" }, { "model": "tv", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "5.1" }, { "model": "tv", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "( first 2 after generation )" }, { "model": "notes", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "8.5.3 fp4" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 to v10.7.4" }, { "model": "thunderbird", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "10.x" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "infoframe documentskipper", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "v4.1" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(ipod touch first 4 after generation )" }, { "model": "firefox esr", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "10.x" }, { "model": "thunderbird esr", "scope": "lt", "trust": 0.8, "vendor": "mozilla", "version": "10.x" }, { "model": "infoframe documentskipper", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "v5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.42" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.203" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "aura session manager", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.105" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.7" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "beta01", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.27" }, { "model": "messaging storage server sp8", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.213" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.306" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox beta10", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.208" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.4" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.1" }, { "model": "firefox beta6", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.15" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.12" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.16" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.7.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.225" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.8" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "17.0.963.56" }, { "model": "messaging storage server sp9", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.219" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.36" }, { "model": "application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.218" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.217" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4.1" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.20" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0.1" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3.1" }, { "model": "aura experience portal sp2", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.3" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "firefox rc3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "firefox beta8", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.209" }, { "model": "productions pale moon", "scope": "ne", "trust": 0.3, "vendor": "moonchild", "version": "3.6.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.226" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.16" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.14" }, { "model": "beta01", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.121" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.17" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura presence services sp2", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.77" }, { "model": "beta19", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.11" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.5.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.12" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.9" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.15" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.216" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.24" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application server sip core pb23", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.215" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.200" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0.1" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.1.19" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.19" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "seamonkey beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.02" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.202" }, { "model": "seamonkey alpha2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.1" }, { "model": "lotus notes fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "iron", "scope": "ne", "trust": 0.3, "vendor": "srware", "version": "18.0.1050.0" }, { "model": "firefox beta4", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.303" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.18" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.211" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.18" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.104" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "8.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.12" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.5.8" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.13" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.10" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.26" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "11.0.700.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.024" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services sp", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.16.1.0.9.8" }, { "model": "productions pale moon", "scope": "eq", "trust": 0.3, "vendor": "moonchild", "version": "3.6.29" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.13" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.215" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.14" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.9" }, { "model": "storwize unified", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.23" }, { "model": "lotus notes", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.302" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.310" }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.5.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.91275" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.9" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.14" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.27" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.9" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.8" }, { "model": "linux enterprise software development kit sp1 for sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.11" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.15" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.19" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.15" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "11.0.700.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.4" }, { "model": "firefox rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.18" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.202" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.16" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.20" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.25" }, { "model": "message networking sp4", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.549.0" }, { "model": "seamonkey rc2", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "11.0.700.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "firefox beta1", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.13" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.63" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.207" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "productions pale moon", "scope": "ne", "trust": 0.3, "vendor": "moonchild", "version": "9.2" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.22" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.9" }, { "model": "messaging storage server sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.186" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "informix genero", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.41" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.18" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "13.0.800.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.63" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.5.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "message networking sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.26" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.17" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.0" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.223" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.10" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.6.27" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.3" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.6" }, { "model": "thunderbird esr", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "10.0.2" }, { "model": "tv", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "aura application server sip core pb19", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.19" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.301" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.14" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.222" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.6" }, { "model": "seamonkey 2.1b2", "scope": null, "trust": 0.3, "vendor": "mozilla", "version": null }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.9" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.15" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4.3" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.1.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.23" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "13.0" }, { "model": "seamonkey beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.05" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.100" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.5" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.45" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.1" }, { "model": "productions pale moon", "scope": "eq", "trust": 0.3, "vendor": "moonchild", "version": "3.6.26" }, { "model": "firefox beta11", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.10" }, { "model": "productions pale moon", "scope": "eq", "trust": 0.3, "vendor": "moonchild", "version": "3.6.27" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "storwize unified", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "v70001.40" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.62" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.10" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.34" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.10" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.23" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.13" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "aura system manager", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "6.3.2" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "seamonkey alpha1", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4.2" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.5.101" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "seamonkey alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.03" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.17" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.15" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.212" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.12" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874102" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.206" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.8" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "15.0.900.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.22" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.12" }, { "model": "seamonkey alpha3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.1" }, { "model": "aura session manager", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.220" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.101" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.14" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.12" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "firefox beta9", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "9.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.19" }, { "model": "linux enterprise server sp1 for sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "firefox beta5", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.16" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.5.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.300" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "aura application server sip core pb26", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.10" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.221" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.102" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.307" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.12" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "seamonkey rc1", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "linux enterprise sdk sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.205" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.16" }, { "model": "aura application server sip core pb25", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.7.2" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "5.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "informix genero", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.21" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "firefox beta3", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.21" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.103" }, { "model": "firefox beta7", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.224" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.8" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.5" }, { "model": "seamonkey alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.02" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4.8" }, { "model": "firefox beta", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.020" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.308" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.210" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "rc1", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.22" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.14" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.309" }, { "model": "firefox beta12", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "4.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.214" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.7" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "10.0.1" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "aura application server sip core pb16", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "seamonkey alpha", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.01" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.201" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.11" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.1.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.163" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.11" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.305" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.0.20" }, { "model": "linux enterprise desktop sp1 for sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.237" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.21" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "15" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.35" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.16" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "iron", "scope": "eq", "trust": 0.3, "vendor": "srware", "version": "11.0.700.3" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "message networking", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.19" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.7" }, { "model": "productions pale moon", "scope": "eq", "trust": 0.3, "vendor": "moonchild", "version": "9.1" }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.19" } ], "sources": [ { "db": "CERT/CC", "id": "VU#849841" }, { "db": "BID", "id": "52049" }, { "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "db": "NVD", "id": "CVE-2011-3026" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:google:chrome", "vulnerable": true }, { "cpe22Uri": "cpe:/a:ibm:cognos_business_intelligence", "vulnerable": true }, { "cpe22Uri": "cpe:/a:ibm:notes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:mozilla:firefox", "vulnerable": true }, { "cpe22Uri": "cpe:/a:mozilla:firefox_esr", "vulnerable": true }, { "cpe22Uri": "cpe:/a:mozilla:seamonkey", "vulnerable": true }, { "cpe22Uri": "cpe:/a:mozilla:thunderbird", "vulnerable": true }, { "cpe22Uri": "cpe:/a:mozilla:thunderbird_esr", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x_server", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:fenrir-inc:pictbear", "vulnerable": true }, { "cpe22Uri": "cpe:/a:redhat:libpng", "vulnerable": true }, { "cpe22Uri": "cpe:/a:nec:infoframe_documentskipper", "vulnerable": true }, { "cpe22Uri": "cpe:/a:nec:infoframe_imagingcore", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001496" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "109899" }, { "db": "PACKETSTORM", "id": "109898" }, { "db": "PACKETSTORM", "id": "109900" }, { "db": "PACKETSTORM", "id": "109839" } ], "trust": 0.4 }, "cve": "CVE-2011-3026", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2011-3026", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT DEFINED", "baseScore": 10.0, "collateralDamagePotential": "NOT DEFINED", "confidentialityImpact": "COMPLETE", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 8.7, "exploitability": "NOT DEFINED", "exploitabilityScore": 10.0, "id": "CVE-2012-6277", "impactScore": 10.0, "integrityImpact": "COMPLETE", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "OFFICIAL FIX", "reportConfidence": "CONFIRMED", "severity": "HIGH", "targetDistribution": "NOT DEFINED", "trust": 0.8, "userInteractionRequired": null, "vector_string": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2011-3026", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-59558", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-50971", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-3026", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2012-6277", "trust": 0.8, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-3026", "trust": 0.8, "value": "High" }, { "author": "VULHUB", "id": "VHN-59558", "trust": 0.1, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-50971", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#849841" }, { "db": "VULHUB", "id": "VHN-59558" }, { "db": "VULHUB", "id": "VHN-50971" }, { "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "db": "NVD", "id": "CVE-2011-3026" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation. Autonomy Keyview IDOL contains multiple vulnerabilities in file parsers. These vulnerabilities could allow a remote attacker to execute arbitrary code on an affected system. libpng Contains an integer overflow vulnerability.Service disruption by a third party (DoS) You may be put into a state or affected by other details. libpng is prone to a remote integer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data. Failed exploit attempts will likely crash the library. Micro Focus Autonomy KeyView IDOL is a library from Micro Focus UK that can decode more than 1000 different file formats. A security vulnerability exists in Micro Focus Autonomy KeyView IDOL versions prior to 10.16. Google Chrome is an open source web browser released by Google. ============================================================================\nUbuntu Security Notice USN-1369-1\nFebruary 17, 2012\n\nthunderbird vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 11.10\n\nSummary:\n\nSeveral security issues were fixed in Thunderbird. \n\nSoftware Description:\n- thunderbird: Mozilla Open Source mail and newsgroup client\n\nDetails:\n\nNicolas Gregoire and Aki Helin discovered that when processing a malformed\nembedded XSLT stylesheet, Thunderbird can crash due to memory corruption. (CVE-2012-0449)\n\nIt was discovered that memory corruption could occur during the decoding of\nOgg Vorbis files. (CVE-2012-0444)\n\nTim Abraldes discovered that when encoding certain image types the\nresulting data was always a fixed size. There is the possibility of\nsensitive data from uninitialized memory being appended to these images. \n(CVE-2012-0447)\n\nIt was discovered that Thunderbird did not properly perform XPConnect\nsecurity checks. An attacker could exploit this to conduct cross-site\nscripting (XSS) attacks through web pages and Thunderbird extensions. With\ncross-site scripting vulnerabilities, if a user were tricked into viewing a\nspecially crafted page, a remote attacker could exploit this to modify the\ncontents, or steal confidential data, within the same domain. \n(CVE-2012-0446)\n\nIt was discovered that Thunderbird did not properly handle node removal in\nthe DOM. (CVE-2011-3659)\n\nAlex Dvorov discovered that Thunderbird did not properly handle sub-frames\nin form submissions. An attacker could exploit this to conduct phishing\nattacks using HTML5 frames. (CVE-2012-0445)\n\nBen Hawkes, Christian Holler, Honza Bombas, Jason Orendorff, Jesse\nRuderman, Jan Odvarko, Peter Van Der Beken, Bob Clary, and Bill McCloskey\ndiscovered memory safety issues affecting Thunderbird. \n(CVE-2012-0442, CVE-2012-0443)\n\nAndrew McCreight and Olli Pettay discovered a use-after-free vulnerability\nin the XBL bindings. (CVE-2012-0452)\n\nJueri Aedla discovered that libpng, which is in Thunderbird, did not\nproperly verify the size used when allocating memory during chunk\ndecompression. (CVE-2011-3026)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 11.10:\n thunderbird 10.0.2+build1-0ubuntu0.11.10.1\n\nAfter a standard system update you need to restart Thunderbird to make\nall the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-09-24-1 Apple TV 5.1\n\nApple TV 5.1 is now available and addresses the following:\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An uninitialized memory access existed in the handling\nof Sorenson encoded movie files. This issue was addressed through\nimproved memory initialization. \nCVE-ID\nCVE-2012-3722 : Will Dormann of the CERT/CC\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: A malicious Wi-Fi network may be able to determine networks\na device has previously accessed\nDescription: Upon connecting to a Wi-Fi network, iOS may broadcast\nMAC addresses of previously accessed networks per the DNAv4\nprotocol. This issue was addressed by disabling DNAv4 on unencrypted\nWi-Fi networks\nCVE-ID\nCVE-2012-3725 : Mark Wuergler of Immunity, Inc. \n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in libtiff\u0027s handling of\nThunderScan encoded TIFF images. This issue was addressed by updating\nlibtiff to version 3.9.5. \nCVE-ID\nCVE-2011-1167\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted PNG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in libpng\u0027s\nhandling of PNG images. These issues were addressed through improved\nvalidation of PNG images. \nCVE-ID\nCVE-2011-3026 : Juri Aedla\nCVE-2011-3048\nCVE-2011-3328\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted JPEG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A double free issue existed in ImageIO\u0027s handling of\nJPEG images. This issue was addressed through improved memory\nmanagement. \nCVE-ID\nCVE-2012-3726 : Phil of PKJE Consulting\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted TIFF image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An integer overflow issue existed in libTIFF\u0027s handling\nof TIFF images. This issue was addressed through improved validation\nof TIFF images. This issue does not affect OS X Mountain Lion\nsystems. \nCVE-ID\nCVE-2012-1173\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Applications that use ICU may be vulnerable to an unexpected\napplication termination or arbitrary code execution\nDescription: A stack buffer overflow existed in the handling of ICU\nlocale IDs. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2011-4599\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker with a privileged network position may cause an\nunexpected application termination or arbitrary code execution\nDescription: Multiple vulnerabilities existed in libxml, the most\nserious of which may lead to an unexpected application termination or\narbitrary code execution. These issues were addressed by applying the\nrelevant upstream patches. \nCVE-ID\nCVE-2011-1944 : Chris Evans of Google Chrome Security Team\nCVE-2011-2821 : Yang Dingning of NCNIPC, Graduate University of\nChinese Academy of Sciences\nCVE-2011-2834 : Yang Dingning of NCNIPC, Graduate University of\nChinese Academy of Sciences\nCVE-2011-3919 : Juri Aedla\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker with a privileged network position may cause an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in\nJavaScriptCore. These issues were addressed through improved memory\nhandling. \nCVE-ID\nCVE-2012-0682 : Apple Product Security\nCVE-2012-0683 : Dave Mandelin of Mozilla\nCVE-2012-3589 : Dave Mandelin of Mozilla\nCVE-2012-3590 : Apple Product Security\nCVE-2012-3591 : Apple Product Security\nCVE-2012-3592 : Apple Product Security\nCVE-2012-3678 : Apple Product Security\nCVE-2012-3679 : Chris Leary of Mozilla\n\n\nInstallation note:\n\nApple TV will periodically check for software updates. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e General -\u003e Update Software\". \n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About\". ----------------------------------------------------------------------\n\nThe final version of the CSI 6.0 has been released. \n\nFor more information:\nSA51362\n\nThe vulnerabilities are reported in the following products:\n* Symantec Mail Security for Microsoft Exchange (SMSMSE) versions\n6.5.x\n* Symantec Mail Security for Domino (SMSDOM) versions 8.1.x\n* Symantec Messaging Gateway (SMG) versions 9.5.x\n* Symantec Data Loss Prevention(DLP) Enforce/Detection Servers for\nWindows versions 11.x\n* Symantec Data Loss Prevention Enforce/Detection Servers for Linux\nversions 11.x\n* Symantec Data Loss Prevention Endpoint Agents versions 11.x\n\nSOLUTION:\nUpdate of upgrade to a fixed version. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: xulrunner security update\nAdvisory ID: RHSA-2012:0143-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-0143.html\nIssue date: 2012-02-16\nCVE Names: CVE-2011-3026 \n=====================================================================\n\n1. Summary:\n\nUpdated xulrunner packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nXULRunner provides the XUL Runtime environment for applications using the\nGecko layout engine. \n\nA heap-based buffer overflow flaw was found in the way XULRunner handled\nPNG (Portable Network Graphics) images. (CVE-2011-3026)\n\nAll XULRunner users should upgrade to these updated packages, which correct\nthis issue. After installing the update, applications using XULRunner must\nbe restarted for the changes to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n790737 - CVE-2011-3026 libpng: Heap-buffer-overflow in png_decompress_chunk\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm\n\ni386:\nxulrunner-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm\n\nx86_64:\nxulrunner-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-1.9.2.26-2.el5_7.x86_64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm\n\ni386:\nxulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.i386.rpm\n\nx86_64:\nxulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el5_7.src.rpm\n\ni386:\nxulrunner-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.i386.rpm\n\nia64:\nxulrunner-1.9.2.26-2.el5_7.ia64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.ia64.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.ia64.rpm\n\nppc:\nxulrunner-1.9.2.26-2.el5_7.ppc.rpm\nxulrunner-1.9.2.26-2.el5_7.ppc64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.ppc.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.ppc64.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.ppc.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.ppc64.rpm\n\ns390x:\nxulrunner-1.9.2.26-2.el5_7.s390.rpm\nxulrunner-1.9.2.26-2.el5_7.s390x.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.s390.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.s390x.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.s390.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.s390x.rpm\n\nx86_64:\nxulrunner-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-1.9.2.26-2.el5_7.x86_64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-debuginfo-1.9.2.26-2.el5_7.x86_64.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.i386.rpm\nxulrunner-devel-1.9.2.26-2.el5_7.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm\n\ni386:\nxulrunner-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\n\nx86_64:\nxulrunner-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm\n\ni386:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.i686.rpm\n\nx86_64:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm\n\nx86_64:\nxulrunner-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm\n\ni386:\nxulrunner-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\n\nppc64:\nxulrunner-1.9.2.26-2.el6_2.ppc.rpm\nxulrunner-1.9.2.26-2.el6_2.ppc64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.ppc.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.ppc64.rpm\n\ns390x:\nxulrunner-1.9.2.26-2.el6_2.s390.rpm\nxulrunner-1.9.2.26-2.el6_2.s390x.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.s390.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.s390x.rpm\n\nx86_64:\nxulrunner-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm\n\ni386:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.i686.rpm\n\nppc64:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.ppc.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.ppc64.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.ppc.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.ppc64.rpm\n\ns390x:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.s390.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.s390x.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.s390.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.s390x.rpm\n\nx86_64:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm\n\ni386:\nxulrunner-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\n\nx86_64:\nxulrunner-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/xulrunner-1.9.2.26-2.el6_2.src.rpm\n\ni386:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.i686.rpm\n\nx86_64:\nxulrunner-debuginfo-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-debuginfo-1.9.2.26-2.el6_2.x86_64.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.i686.rpm\nxulrunner-devel-1.9.2.26-2.el6_2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3026.html\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFPPVetXlSAg2UNWIIRAoQnAKCy1d8UY+opJVVWj7kV7tfKAetPHwCdGeGk\n7+kDhRqRY3JmrAHuYNi4pU0=\n=Skue\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ----------------------------------------------------------------------\n\nSecunia presentations @ RSA Conference 2012, San Francisco, USA, 27 Feb-02 March\nListen to our Chief Security Specialist, Research Analyst Director, and Director Product Management \u0026 Quality Assurance discuss the industry\u0027s key topics. Also, visit the Secunia stand #817. Find out more: http://www.rsaconference.com/events/2012/usa/index.htm\n\n----------------------------------------------------------------------\n\nTITLE:\nMozilla Firefox / Thunderbird / Seamonkey libpng Integer Overflow\n\nSECUNIA ADVISORY ID:\nSA48089\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48089/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48089\n\nRELEASE DATE:\n2012-02-17\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48089/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48089/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48089\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMozilla has acknowledged a vulnerability in Firefox, Thunderbird, and\nSeamonkey, which can be exploited by malicious people to potentially\ncompromise a user\u0027s system. \n\nFor more information:\nSA48026\n\nSOLUTION:\nUpdate to Firefox 10.0.2 or 3.6.27, Thunderbird 10.0.2 or 3.1.19, or\nSeaMonkey 2.7.2. \n\nORIGINAL ADVISORY:\nMozilla:\nhttp://www.mozilla.org/security/announce/2012/mfsa2012-11.html\nhttp://blog.mozilla.com/security/2012/02/17/mozilla-releases-to-address-cve-2011-3026/\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. \n\nSoftware Description:\n- libpng: PNG (Portable Network Graphics) file library\n\nDetails:\n\nIt was discovered that libpng did not properly verify the embedded profile\nlength of iCCP chunks. This issue only affected Ubuntu 8.04 LTS", "sources": [ { "db": "NVD", "id": "CVE-2011-3026" }, { "db": "CERT/CC", "id": "VU#849841" }, { "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "db": "BID", "id": "52049" }, { "db": "VULHUB", "id": "VHN-59558" }, { "db": "VULHUB", "id": "VHN-50971" }, { "db": "PACKETSTORM", "id": "109899" }, { "db": "PACKETSTORM", "id": "109898" }, { "db": "PACKETSTORM", "id": "116836" }, { "db": "PACKETSTORM", "id": "118291" }, { "db": "PACKETSTORM", "id": "109900" }, { "db": "PACKETSTORM", "id": "109838" }, { "db": "PACKETSTORM", "id": "109889" }, { "db": "PACKETSTORM", "id": "110096" }, { "db": "PACKETSTORM", "id": "109839" } ], "trust": 3.6 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-50971", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-50971" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-3026", "trust": 3.1 }, { "db": "SECUNIA", "id": "49660", "trust": 1.1 }, { "db": "SECUNIA", "id": "48110", "trust": 1.1 }, { "db": "SECUNIA", "id": "48016", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#523889", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#849841", "trust": 1.0 }, { "db": "BID", "id": "56610", "trust": 0.9 }, { "db": "SECTRACK", "id": "1027799", "trust": 0.8 }, { "db": "SECUNIA", "id": "51362", "trust": 0.8 }, { "db": "OSVDB", "id": "87619", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2012-001496", "trust": 0.8 }, { "db": "BID", "id": "52049", "trust": 0.4 }, { "db": "PACKETSTORM", "id": "109898", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "109838", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "109900", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "110096", "trust": 0.2 }, { "db": "SECUNIA", "id": "51365", "trust": 0.2 }, { "db": "SECUNIA", "id": "48089", "trust": 0.2 }, { "db": "CNNVD", "id": "CNNVD-201211-461", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-59558", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116792", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109836", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109833", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "110263", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109835", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109897", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109791", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109967", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201202-339", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-50971", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109899", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116836", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118291", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109889", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109839", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#849841" }, { "db": "VULHUB", "id": "VHN-59558" }, { "db": "VULHUB", "id": "VHN-50971" }, { "db": "BID", "id": "52049" }, { "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "db": "PACKETSTORM", "id": "109899" }, { "db": "PACKETSTORM", "id": "109898" }, { "db": "PACKETSTORM", "id": "116836" }, { "db": "PACKETSTORM", "id": "118291" }, { "db": "PACKETSTORM", "id": "109900" }, { "db": "PACKETSTORM", "id": "109838" }, { "db": "PACKETSTORM", "id": "109889" }, { "db": "PACKETSTORM", "id": "110096" }, { "db": "PACKETSTORM", "id": "109839" }, { "db": "NVD", "id": "CVE-2011-3026" } ] }, "id": "VAR-201202-0137", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-59558" }, { "db": "VULHUB", "id": "VHN-50971" } ], "trust": 0.02 }, "last_update_date": "2024-11-29T22:26:31.980000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT5504", "trust": 0.8, "url": "http://support.apple.com/kb/HT5504" }, { "title": "HT5501", "trust": 0.8, "url": "http://support.apple.com/kb/HT5501" }, { "title": "HT5503", "trust": 0.8, "url": "http://support.apple.com/kb/HT5503" }, { "title": "HT5501", "trust": 0.8, "url": "http://support.apple.com/kb/HT5501?viewlocale=ja_JP" }, { "title": "HT5503", "trust": 0.8, "url": "http://support.apple.com/kb/HT5503?viewlocale=ja_JP" }, { "title": "HT5504", "trust": 0.8, "url": "http://support.apple.com/kb/HT5504?viewlocale=ja_JP" }, { "title": "Chrome Stable Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja" }, { "title": "1626697", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697" }, { "title": "4034373", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373" }, { "title": "1632104", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21632104" }, { "title": "MFSA2012-11", "trust": 0.8, "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" }, { "title": "MFSA2012-11", "trust": 0.8, "url": "http://www.mozilla-japan.org/security/announce/2012/mfsa2012-11.html" }, { "title": "NV12-009", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv12-009.html" }, { "title": "RHSA-2012:0317", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2012-0317.html" }, { "title": "Multiple vulnerabilities in libpng", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_libpng2" }, { "title": "PictBear 2.04", "trust": 0.8, "url": "http://www.fenrir-inc.com/jp/pictbear/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001496" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.1 }, { "problemtype": "CWE-189", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-50971" }, { "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "db": "NVD", "id": "CVE-2011-3026" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00003.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00004.html" }, { "trust": 1.1, "url": "http://code.google.com/p/chromium/issues/detail?id=112822" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht5501" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht5503" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-201206-15.xml" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a15032" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48016" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48110" }, { "trust": 1.1, "url": "http://secunia.com/advisories/49660" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html" }, { "trust": 1.1, "url": "http://www.kb.cert.org/vuls/id/523889" }, { "trust": 0.9, "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20121120_00" }, { "trust": 0.9, "url": "http://www.securityfocus.com/bid/56610" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3026" }, { "trust": 0.8, "url": "http://www.autonomy.com/content/products/idol-modules-connectors/index.en.html" }, { "trust": 0.8, "url": "http://www.autonomy.com/content/technology/idol-functionality-information-connectivity/index.en.html" }, { "trust": 0.8, "url": "https://customers.autonomy.com" }, { "trust": 0.8, "url": "http://support.microsoft.com/kb/2458544" }, { "trust": 0.8, "url": "http://www.youtube.com/watch?v=28_lus_g0u4" }, { "trust": 0.8, "url": "http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx" }, { "trust": 0.8, "url": "http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx" }, { "trust": 0.8, "url": "http://blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx" }, { "trust": 0.8, "url": "http://securitytracker.com/id/1027799" }, { "trust": 0.8, "url": "http://www.osvdb.org/show/osvdb/87619" }, { "trust": 0.8, "url": "http://secunia.com/advisories/51362 " }, { "trust": 0.8, "url": "http://www.autonomy.com/content/news/releases/2004/0803a.en.html" }, { "trust": 0.8, "url": "http://www.autonomy.com/content/news/releases/2008/0701.en.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu523889/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu381963/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu624491/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3026" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3026" }, { "trust": 0.4, "url": "http://blog.mozilla.com/security/2012/02/17/mozilla-releases-to-address-cve-2011-3026/" }, { "trust": 0.4, "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-11.html" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht5504" }, { "trust": 0.3, "url": "http://www.libpng.org/pub/png/libpng.html" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_libpng2" }, { "trust": 0.3, "url": "http://www.srware.net/forum/viewtopic.php?f=18\u0026t=3521" }, { "trust": 0.3, "url": "http://www.palemoon.org/releasenotes.shtml" }, { "trust": 0.3, "url": "http://www.palemoon.org/releasenotes-ng.shtml" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100157180" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100157471" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100160998" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620982" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004302" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21627992" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21626697" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1367-1" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "https://support.symantec.com/us/en/article.symsa1262.html" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=27482" }, { "trust": 0.1, "url": "https://vulmon.com/vulnerabilitydetails?qid=cve-2012-6277" }, { "trust": 0.1, "url": "https://www.energy.gov/cio/articles/v-118-ibm-lotus-domino-multiple-vulnerabilities" }, { "trust": 0.1, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-addressed-in-ibm-notes-9-0-cve-2011-3026-cve-2012-6349-cve-2012-6277/" }, { "trust": 0.1, "url": "https://www.kb.cert.org/vuls/id/849841/" }, { "trust": 0.1, "url": "https://www.tenable.com/plugins/nessus/67192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0452" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0445" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/923372," }, { "trust": 0.1, "url": "https://launchpad.net/bugs/933382" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/929964," }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0443" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1369-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0447" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0442" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/10.0.2+build1-0ubuntu0.11.10.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3659" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0449" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0444" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0446" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/933399" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/3.1.19+build1+nobinonly-0ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/3.1.19+build1+nobinonly-0ubuntu0.10.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/thunderbird/3.1.19+build1+nobinonly-0ubuntu0.11.04.1" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1367-3" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3048" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3591" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3678" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3919" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1173" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0683" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4599" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3726" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3679" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3722" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3590" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3592" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3725" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3328" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51365/#comments" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/849841" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51365" }, { "trust": 0.1, "url": "http://secunia.com/blog/325/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51365/" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1367-4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.27+build1+nobinonly-0ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/xulrunner-1.9.2/1.9.2.27+build1+nobinonly-0ubuntu0.10.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/934073" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0143.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3026.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/48089/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48089" }, { "trust": 0.1, "url": "http://www.rsaconference.com/events/2012/usa/index.htm" }, { "trust": 0.1, "url": "http://secunia.com/advisories/48089/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libpng/1.2.15~beta5-3ubuntu0.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libpng/1.2.42-1ubuntu2.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu0.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libpng/1.2.46-3ubuntu1.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-5063" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/libpng/1.2.44-1ubuntu3.2" } ], "sources": [ { "db": "CERT/CC", "id": "VU#849841" }, { "db": "VULHUB", "id": "VHN-59558" }, { "db": "VULHUB", "id": "VHN-50971" }, { "db": "BID", "id": "52049" }, { "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "db": "PACKETSTORM", "id": "109899" }, { "db": "PACKETSTORM", "id": "109898" }, { "db": "PACKETSTORM", "id": "116836" }, { "db": "PACKETSTORM", "id": "118291" }, { "db": "PACKETSTORM", "id": "109900" }, { "db": "PACKETSTORM", "id": "109838" }, { "db": "PACKETSTORM", "id": "109889" }, { "db": "PACKETSTORM", "id": "110096" }, { "db": "PACKETSTORM", "id": "109839" }, { "db": "NVD", "id": "CVE-2011-3026" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#849841" }, { "db": "VULHUB", "id": "VHN-59558" }, { "db": "VULHUB", "id": "VHN-50971" }, { "db": "BID", "id": "52049" }, { "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "db": "PACKETSTORM", "id": "109899" }, { "db": "PACKETSTORM", "id": "109898" }, { "db": "PACKETSTORM", "id": "116836" }, { "db": "PACKETSTORM", "id": "118291" }, { "db": "PACKETSTORM", "id": "109900" }, { "db": "PACKETSTORM", "id": "109838" }, { "db": "PACKETSTORM", "id": "109889" }, { "db": "PACKETSTORM", "id": "110096" }, { "db": "PACKETSTORM", "id": "109839" }, { "db": "NVD", "id": "CVE-2011-3026" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-11-20T00:00:00", "db": "CERT/CC", "id": "VU#849841" }, { "date": "2020-02-21T00:00:00", "db": "VULHUB", "id": "VHN-59558" }, { "date": "2012-02-16T00:00:00", "db": "VULHUB", "id": "VHN-50971" }, { "date": "2012-02-15T00:00:00", "db": "BID", "id": "52049" }, { "date": "2012-02-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "date": "2012-02-18T03:05:45", "db": "PACKETSTORM", "id": "109899" }, { "date": "2012-02-18T03:05:35", "db": "PACKETSTORM", "id": "109898" }, { "date": "2012-09-25T06:55:46", "db": "PACKETSTORM", "id": "116836" }, { "date": "2012-11-23T08:19:51", "db": "PACKETSTORM", "id": "118291" }, { "date": "2012-02-18T03:06:01", "db": "PACKETSTORM", "id": "109900" }, { "date": "2012-02-17T02:34:53", "db": "PACKETSTORM", "id": "109838" }, { "date": "2012-02-17T06:43:10", "db": "PACKETSTORM", "id": "109889" }, { "date": "2012-02-23T05:06:20", "db": "PACKETSTORM", "id": "110096" }, { "date": "2012-02-17T02:35:37", "db": "PACKETSTORM", "id": "109839" }, { "date": "2012-02-16T20:55:04.083000", "db": "NVD", "id": "CVE-2011-3026" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-01-28T00:00:00", "db": "CERT/CC", "id": "VU#849841" }, { "date": "2020-03-04T00:00:00", "db": "VULHUB", "id": "VHN-59558" }, { "date": "2020-04-16T00:00:00", "db": "VULHUB", "id": "VHN-50971" }, { "date": "2015-04-13T21:51:00", "db": "BID", "id": "52049" }, { "date": "2014-05-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001496" }, { "date": "2024-11-21T01:29:31.643000", "db": "NVD", "id": "CVE-2011-3026" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "52049" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Autonomy Keyview IDOL contains multiple vulnerabilities in file parsers", "sources": [ { "db": "CERT/CC", "id": "VU#849841" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "52049" } ], "trust": 0.3 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.